Lines Matching +full:- +full:s

3 # tls13-compat.sh
6 # SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
11 # `./tests/scripts/generate_tls13_compat_tests.py -a -o ./tests/opt-testcases/tls13-compat.sh`.
22 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
23 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
24 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecds…
26 -s "Protocol is TLSv1.3" \
27 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
28 -s "received signature algorithm: 0x403" \
29 -s "got named group: secp256r1(0017)" \
30 -s "Certificate verification was skipped" \
31 -C "received HelloRetryRequest message"
39 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
40 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
41 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecds…
43 -s "Protocol is TLSv1.3" \
44 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
45 -s "received signature algorithm: 0x503" \
46 -s "got named group: secp256r1(0017)" \
47 -s "Certificate verification was skipped" \
48 -C "received HelloRetryRequest message"
56 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
57 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
58 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecds…
60 -s "Protocol is TLSv1.3" \
61 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
62 -s "received signature algorithm: 0x603" \
63 -s "got named group: secp256r1(0017)" \
64 -s "Certificate verification was skipped" \
65 -C "received HelloRetryRequest message"
74 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
75 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
76 …XT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs …
78 -s "Protocol is TLSv1.3" \
79 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
80 -s "received signature algorithm: 0x804" \
81 -s "got named group: secp256r1(0017)" \
82 -s "Certificate verification was skipped" \
83 -C "received HelloRetryRequest message"
91 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
92 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
93 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecds…
95 -s "Protocol is TLSv1.3" \
96 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
97 -s "received signature algorithm: 0x403" \
98 -s "got named group: secp384r1(0018)" \
99 -s "Certificate verification was skipped" \
100 -C "received HelloRetryRequest message"
108 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
109 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
110 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecds…
112 -s "Protocol is TLSv1.3" \
113 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
114 -s "received signature algorithm: 0x503" \
115 -s "got named group: secp384r1(0018)" \
116 -s "Certificate verification was skipped" \
117 -C "received HelloRetryRequest message"
125 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
126 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
127 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecds…
129 -s "Protocol is TLSv1.3" \
130 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
131 -s "received signature algorithm: 0x603" \
132 -s "got named group: secp384r1(0018)" \
133 -s "Certificate verification was skipped" \
134 -C "received HelloRetryRequest message"
143 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
144 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
145 …XT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs …
147 -s "Protocol is TLSv1.3" \
148 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
149 -s "received signature algorithm: 0x804" \
150 -s "got named group: secp384r1(0018)" \
151 -s "Certificate verification was skipped" \
152 -C "received HelloRetryRequest message"
160 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
161 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
162 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecds…
164 -s "Protocol is TLSv1.3" \
165 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
166 -s "received signature algorithm: 0x403" \
167 -s "got named group: secp521r1(0019)" \
168 -s "Certificate verification was skipped" \
169 -C "received HelloRetryRequest message"
177 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
178 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
179 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecds…
181 -s "Protocol is TLSv1.3" \
182 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
183 -s "received signature algorithm: 0x503" \
184 -s "got named group: secp521r1(0019)" \
185 -s "Certificate verification was skipped" \
186 -C "received HelloRetryRequest message"
194 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
195 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
196 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecds…
198 -s "Protocol is TLSv1.3" \
199 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
200 -s "received signature algorithm: 0x603" \
201 -s "got named group: secp521r1(0019)" \
202 -s "Certificate verification was skipped" \
203 -C "received HelloRetryRequest message"
212 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
213 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
214 …XT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs …
216 -s "Protocol is TLSv1.3" \
217 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
218 -s "received signature algorithm: 0x804" \
219 -s "got named group: secp521r1(0019)" \
220 -s "Certificate verification was skipped" \
221 -C "received HelloRetryRequest message"
229 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
230 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
231 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa…
233 -s "Protocol is TLSv1.3" \
234 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
235 -s "received signature algorithm: 0x403" \
236 -s "got named group: x25519(001d)" \
237 -s "Certificate verification was skipped" \
238 -C "received HelloRetryRequest message"
246 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
247 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
248 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa…
250 -s "Protocol is TLSv1.3" \
251 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
252 -s "received signature algorithm: 0x503" \
253 -s "got named group: x25519(001d)" \
254 -s "Certificate verification was skipped" \
255 -C "received HelloRetryRequest message"
263 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
264 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
265 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa…
267 -s "Protocol is TLSv1.3" \
268 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
269 -s "received signature algorithm: 0x603" \
270 -s "got named group: x25519(001d)" \
271 -s "Certificate verification was skipped" \
272 -C "received HelloRetryRequest message"
281 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
282 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
283 …T_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs r…
285 -s "Protocol is TLSv1.3" \
286 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
287 -s "received signature algorithm: 0x804" \
288 -s "got named group: x25519(001d)" \
289 -s "Certificate verification was skipped" \
290 -C "received HelloRetryRequest message"
298 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
299 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
300 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecds…
302 -s "Protocol is TLSv1.3" \
303 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
304 -s "received signature algorithm: 0x403" \
305 -s "got named group: x448(001e)" \
306 -s "Certificate verification was skipped" \
307 -C "received HelloRetryRequest message"
315 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
316 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
317 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecds…
319 -s "Protocol is TLSv1.3" \
320 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
321 -s "received signature algorithm: 0x503" \
322 -s "got named group: x448(001e)" \
323 -s "Certificate verification was skipped" \
324 -C "received HelloRetryRequest message"
332 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
333 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
334 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecds…
336 -s "Protocol is TLSv1.3" \
337 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
338 -s "received signature algorithm: 0x603" \
339 -s "got named group: x448(001e)" \
340 -s "Certificate verification was skipped" \
341 -C "received HelloRetryRequest message"
350 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
351 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
352 …XT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs …
354 -s "Protocol is TLSv1.3" \
355 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
356 -s "received signature algorithm: 0x804" \
357 -s "got named group: x448(001e)" \
358 -s "Certificate verification was skipped" \
359 -C "received HelloRetryRequest message"
368 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
369 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
370 …T_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_…
372 -s "Protocol is TLSv1.3" \
373 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
374 -s "received signature algorithm: 0x403" \
375 -s "got named group: ffdhe2048(0100)" \
376 -s "Certificate verification was skipped" \
377 -C "received HelloRetryRequest message"
386 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
387 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
388 …T_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_…
390 -s "Protocol is TLSv1.3" \
391 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
392 -s "received signature algorithm: 0x503" \
393 -s "got named group: ffdhe2048(0100)" \
394 -s "Certificate verification was skipped" \
395 -C "received HelloRetryRequest message"
404 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
405 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
406 …T_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_…
408 -s "Protocol is TLSv1.3" \
409 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
410 -s "received signature algorithm: 0x603" \
411 -s "got named group: ffdhe2048(0100)" \
412 -s "Certificate verification was skipped" \
413 -C "received HelloRetryRequest message"
423 run_test "TLS 1.3 O->m: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
424 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
425 …_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs rs…
427 -s "Protocol is TLSv1.3" \
428 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
429 -s "received signature algorithm: 0x804" \
430 -s "got named group: ffdhe2048(0100)" \
431 -s "Certificate verification was skipped" \
432 -C "received HelloRetryRequest message"
440 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
441 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
442 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecds…
444 -s "Protocol is TLSv1.3" \
445 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
446 -s "received signature algorithm: 0x403" \
447 -s "got named group: secp256r1(0017)" \
448 -s "Certificate verification was skipped" \
449 -C "received HelloRetryRequest message"
457 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
458 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
459 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecds…
461 -s "Protocol is TLSv1.3" \
462 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
463 -s "received signature algorithm: 0x503" \
464 -s "got named group: secp256r1(0017)" \
465 -s "Certificate verification was skipped" \
466 -C "received HelloRetryRequest message"
474 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
475 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
476 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecds…
478 -s "Protocol is TLSv1.3" \
479 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
480 -s "received signature algorithm: 0x603" \
481 -s "got named group: secp256r1(0017)" \
482 -s "Certificate verification was skipped" \
483 -C "received HelloRetryRequest message"
492 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
493 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
494 …XT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs …
496 -s "Protocol is TLSv1.3" \
497 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
498 -s "received signature algorithm: 0x804" \
499 -s "got named group: secp256r1(0017)" \
500 -s "Certificate verification was skipped" \
501 -C "received HelloRetryRequest message"
509 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
510 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
511 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecds…
513 -s "Protocol is TLSv1.3" \
514 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
515 -s "received signature algorithm: 0x403" \
516 -s "got named group: secp384r1(0018)" \
517 -s "Certificate verification was skipped" \
518 -C "received HelloRetryRequest message"
526 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
527 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
528 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecds…
530 -s "Protocol is TLSv1.3" \
531 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
532 -s "received signature algorithm: 0x503" \
533 -s "got named group: secp384r1(0018)" \
534 -s "Certificate verification was skipped" \
535 -C "received HelloRetryRequest message"
543 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
544 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
545 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecds…
547 -s "Protocol is TLSv1.3" \
548 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
549 -s "received signature algorithm: 0x603" \
550 -s "got named group: secp384r1(0018)" \
551 -s "Certificate verification was skipped" \
552 -C "received HelloRetryRequest message"
561 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
562 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
563 …XT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs …
565 -s "Protocol is TLSv1.3" \
566 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
567 -s "received signature algorithm: 0x804" \
568 -s "got named group: secp384r1(0018)" \
569 -s "Certificate verification was skipped" \
570 -C "received HelloRetryRequest message"
578 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
579 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
580 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecds…
582 -s "Protocol is TLSv1.3" \
583 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
584 -s "received signature algorithm: 0x403" \
585 -s "got named group: secp521r1(0019)" \
586 -s "Certificate verification was skipped" \
587 -C "received HelloRetryRequest message"
595 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
596 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
597 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecds…
599 -s "Protocol is TLSv1.3" \
600 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
601 -s "received signature algorithm: 0x503" \
602 -s "got named group: secp521r1(0019)" \
603 -s "Certificate verification was skipped" \
604 -C "received HelloRetryRequest message"
612 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
613 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
614 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecds…
616 -s "Protocol is TLSv1.3" \
617 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
618 -s "received signature algorithm: 0x603" \
619 -s "got named group: secp521r1(0019)" \
620 -s "Certificate verification was skipped" \
621 -C "received HelloRetryRequest message"
630 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
631 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
632 …XT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs …
634 -s "Protocol is TLSv1.3" \
635 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
636 -s "received signature algorithm: 0x804" \
637 -s "got named group: secp521r1(0019)" \
638 -s "Certificate verification was skipped" \
639 -C "received HelloRetryRequest message"
647 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
648 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
649 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa…
651 -s "Protocol is TLSv1.3" \
652 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
653 -s "received signature algorithm: 0x403" \
654 -s "got named group: x25519(001d)" \
655 -s "Certificate verification was skipped" \
656 -C "received HelloRetryRequest message"
664 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
665 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
666 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa…
668 -s "Protocol is TLSv1.3" \
669 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
670 -s "received signature algorithm: 0x503" \
671 -s "got named group: x25519(001d)" \
672 -s "Certificate verification was skipped" \
673 -C "received HelloRetryRequest message"
681 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
682 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
683 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa…
685 -s "Protocol is TLSv1.3" \
686 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
687 -s "received signature algorithm: 0x603" \
688 -s "got named group: x25519(001d)" \
689 -s "Certificate verification was skipped" \
690 -C "received HelloRetryRequest message"
699 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
700 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
701 …T_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs r…
703 -s "Protocol is TLSv1.3" \
704 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
705 -s "received signature algorithm: 0x804" \
706 -s "got named group: x25519(001d)" \
707 -s "Certificate verification was skipped" \
708 -C "received HelloRetryRequest message"
716 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
717 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
718 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecds…
720 -s "Protocol is TLSv1.3" \
721 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
722 -s "received signature algorithm: 0x403" \
723 -s "got named group: x448(001e)" \
724 -s "Certificate verification was skipped" \
725 -C "received HelloRetryRequest message"
733 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
734 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
735 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecds…
737 -s "Protocol is TLSv1.3" \
738 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
739 -s "received signature algorithm: 0x503" \
740 -s "got named group: x448(001e)" \
741 -s "Certificate verification was skipped" \
742 -C "received HelloRetryRequest message"
750 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
751 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
752 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecds…
754 -s "Protocol is TLSv1.3" \
755 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
756 -s "received signature algorithm: 0x603" \
757 -s "got named group: x448(001e)" \
758 -s "Certificate verification was skipped" \
759 -C "received HelloRetryRequest message"
768 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
769 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
770 …XT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs …
772 -s "Protocol is TLSv1.3" \
773 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
774 -s "received signature algorithm: 0x804" \
775 -s "got named group: x448(001e)" \
776 -s "Certificate verification was skipped" \
777 -C "received HelloRetryRequest message"
786 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \
787 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
788 …T_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_…
790 -s "Protocol is TLSv1.3" \
791 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
792 -s "received signature algorithm: 0x403" \
793 -s "got named group: ffdhe2048(0100)" \
794 -s "Certificate verification was skipped" \
795 -C "received HelloRetryRequest message"
804 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \
805 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
806 …T_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_…
808 -s "Protocol is TLSv1.3" \
809 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
810 -s "received signature algorithm: 0x503" \
811 -s "got named group: ffdhe2048(0100)" \
812 -s "Certificate verification was skipped" \
813 -C "received HelloRetryRequest message"
822 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \
823 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
824 …T_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_…
826 -s "Protocol is TLSv1.3" \
827 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
828 -s "received signature algorithm: 0x603" \
829 -s "got named group: ffdhe2048(0100)" \
830 -s "Certificate verification was skipped" \
831 -C "received HelloRetryRequest message"
841 run_test "TLS 1.3 O->m: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \
842 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
843 …_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs rs…
845 -s "Protocol is TLSv1.3" \
846 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
847 -s "received signature algorithm: 0x804" \
848 -s "got named group: ffdhe2048(0100)" \
849 -s "Certificate verification was skipped" \
850 -C "received HelloRetryRequest message"
858 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
859 …ata_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
860 …_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs e…
862 -s "Protocol is TLSv1.3" \
863 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
864 -s "received signature algorithm: 0x403" \
865 -s "got named group: secp256r1(0017)" \
866 -s "Certificate verification was skipped" \
867 -C "received HelloRetryRequest message"
875 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
876 …ata_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
877 …_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs e…
879 -s "Protocol is TLSv1.3" \
880 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
881 -s "received signature algorithm: 0x503" \
882 -s "got named group: secp256r1(0017)" \
883 -s "Certificate verification was skipped" \
884 -C "received HelloRetryRequest message"
892 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
893 …ata_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
894 …_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs e…
896 -s "Protocol is TLSv1.3" \
897 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
898 -s "received signature algorithm: 0x603" \
899 -s "got named group: secp256r1(0017)" \
900 -s "Certificate verification was skipped" \
901 -C "received HelloRetryRequest message"
910 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
911 …rt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersu…
912 …CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigal…
914 -s "Protocol is TLSv1.3" \
915 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
916 -s "received signature algorithm: 0x804" \
917 -s "got named group: secp256r1(0017)" \
918 -s "Certificate verification was skipped" \
919 -C "received HelloRetryRequest message"
927 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
928 …ata_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
929 …_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs e…
931 -s "Protocol is TLSv1.3" \
932 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
933 -s "received signature algorithm: 0x403" \
934 -s "got named group: secp384r1(0018)" \
935 -s "Certificate verification was skipped" \
936 -C "received HelloRetryRequest message"
944 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
945 …ata_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
946 …_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs e…
948 -s "Protocol is TLSv1.3" \
949 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
950 -s "received signature algorithm: 0x503" \
951 -s "got named group: secp384r1(0018)" \
952 -s "Certificate verification was skipped" \
953 -C "received HelloRetryRequest message"
961 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
962 …ata_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
963 …_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs e…
965 -s "Protocol is TLSv1.3" \
966 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
967 -s "received signature algorithm: 0x603" \
968 -s "got named group: secp384r1(0018)" \
969 -s "Certificate verification was skipped" \
970 -C "received HelloRetryRequest message"
979 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
980 …rt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersu…
981 …CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigal…
983 -s "Protocol is TLSv1.3" \
984 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
985 -s "received signature algorithm: 0x804" \
986 -s "got named group: secp384r1(0018)" \
987 -s "Certificate verification was skipped" \
988 -C "received HelloRetryRequest message"
996 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
997 …ata_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
998 …_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs e…
1000 -s "Protocol is TLSv1.3" \
1001 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1002 -s "received signature algorithm: 0x403" \
1003 -s "got named group: secp521r1(0019)" \
1004 -s "Certificate verification was skipped" \
1005 -C "received HelloRetryRequest message"
1013 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
1014 …ata_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
1015 …_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs e…
1017 -s "Protocol is TLSv1.3" \
1018 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1019 -s "received signature algorithm: 0x503" \
1020 -s "got named group: secp521r1(0019)" \
1021 -s "Certificate verification was skipped" \
1022 -C "received HelloRetryRequest message"
1030 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
1031 …ata_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
1032 …_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs e…
1034 -s "Protocol is TLSv1.3" \
1035 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1036 -s "received signature algorithm: 0x603" \
1037 -s "got named group: secp521r1(0019)" \
1038 -s "Certificate verification was skipped" \
1039 -C "received HelloRetryRequest message"
1048 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
1049 …rt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersu…
1050 …CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigal…
1052 -s "Protocol is TLSv1.3" \
1053 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1054 -s "received signature algorithm: 0x804" \
1055 -s "got named group: secp521r1(0019)" \
1056 -s "Certificate verification was skipped" \
1057 -C "received HelloRetryRequest message"
1065 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
1066 …ata_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
1067 …CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ec…
1069 -s "Protocol is TLSv1.3" \
1070 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1071 -s "received signature algorithm: 0x403" \
1072 -s "got named group: x25519(001d)" \
1073 -s "Certificate verification was skipped" \
1074 -C "received HelloRetryRequest message"
1082 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
1083 …ata_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
1084 …CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ec…
1086 -s "Protocol is TLSv1.3" \
1087 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1088 -s "received signature algorithm: 0x503" \
1089 -s "got named group: x25519(001d)" \
1090 -s "Certificate verification was skipped" \
1091 -C "received HelloRetryRequest message"
1099 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
1100 …ata_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
1101 …CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ec…
1103 -s "Protocol is TLSv1.3" \
1104 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1105 -s "received signature algorithm: 0x603" \
1106 -s "got named group: x25519(001d)" \
1107 -s "Certificate verification was skipped" \
1108 -C "received HelloRetryRequest message"
1117 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
1118 …rt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersu…
1119 …LI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalg…
1121 -s "Protocol is TLSv1.3" \
1122 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1123 -s "received signature algorithm: 0x804" \
1124 -s "got named group: x25519(001d)" \
1125 -s "Certificate verification was skipped" \
1126 -C "received HelloRetryRequest message"
1134 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
1135 …ata_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
1136 …_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs e…
1138 -s "Protocol is TLSv1.3" \
1139 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1140 -s "received signature algorithm: 0x403" \
1141 -s "got named group: x448(001e)" \
1142 -s "Certificate verification was skipped" \
1143 -C "received HelloRetryRequest message"
1151 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
1152 …ata_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
1153 …_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs e…
1155 -s "Protocol is TLSv1.3" \
1156 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1157 -s "received signature algorithm: 0x503" \
1158 -s "got named group: x448(001e)" \
1159 -s "Certificate verification was skipped" \
1160 -C "received HelloRetryRequest message"
1168 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
1169 …ata_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
1170 …_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs e…
1172 -s "Protocol is TLSv1.3" \
1173 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1174 -s "received signature algorithm: 0x603" \
1175 -s "got named group: x448(001e)" \
1176 -s "Certificate verification was skipped" \
1177 -C "received HelloRetryRequest message"
1186 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
1187 …rt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersu…
1188 …CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigal…
1190 -s "Protocol is TLSv1.3" \
1191 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1192 -s "received signature algorithm: 0x804" \
1193 -s "got named group: x448(001e)" \
1194 -s "Certificate verification was skipped" \
1195 -C "received HelloRetryRequest message"
1204 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
1205 …ata_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
1206 …LI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecd…
1208 -s "Protocol is TLSv1.3" \
1209 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1210 -s "received signature algorithm: 0x403" \
1211 -s "got named group: ffdhe2048(0100)" \
1212 -s "Certificate verification was skipped" \
1213 -C "received HelloRetryRequest message"
1222 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
1223 …ata_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
1224 …LI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecd…
1226 -s "Protocol is TLSv1.3" \
1227 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1228 -s "received signature algorithm: 0x503" \
1229 -s "got named group: ffdhe2048(0100)" \
1230 -s "Certificate verification was skipped" \
1231 -C "received HelloRetryRequest message"
1240 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
1241 …ata_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
1242 …LI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs ecd…
1244 -s "Protocol is TLSv1.3" \
1245 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1246 -s "received signature algorithm: 0x603" \
1247 -s "got named group: ffdhe2048(0100)" \
1248 -s "Certificate verification was skipped" \
1249 -C "received HelloRetryRequest message"
1259 run_test "TLS 1.3 O->m: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
1260 …rt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersu…
1261 …I_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_CHACHA20_POLY1305_SHA256 -sigalgs…
1263 -s "Protocol is TLSv1.3" \
1264 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
1265 -s "received signature algorithm: 0x804" \
1266 -s "got named group: ffdhe2048(0100)" \
1267 -s "Certificate verification was skipped" \
1268 -C "received HelloRetryRequest message"
1276 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
1277 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
1278 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecds…
1280 -s "Protocol is TLSv1.3" \
1281 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1282 -s "received signature algorithm: 0x403" \
1283 -s "got named group: secp256r1(0017)" \
1284 -s "Certificate verification was skipped" \
1285 -C "received HelloRetryRequest message"
1293 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
1294 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
1295 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecds…
1297 -s "Protocol is TLSv1.3" \
1298 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1299 -s "received signature algorithm: 0x503" \
1300 -s "got named group: secp256r1(0017)" \
1301 -s "Certificate verification was skipped" \
1302 -C "received HelloRetryRequest message"
1310 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
1311 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
1312 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecds…
1314 -s "Protocol is TLSv1.3" \
1315 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1316 -s "received signature algorithm: 0x603" \
1317 -s "got named group: secp256r1(0017)" \
1318 -s "Certificate verification was skipped" \
1319 -C "received HelloRetryRequest message"
1328 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
1329 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
1330 …XT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs …
1332 -s "Protocol is TLSv1.3" \
1333 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1334 -s "received signature algorithm: 0x804" \
1335 -s "got named group: secp256r1(0017)" \
1336 -s "Certificate verification was skipped" \
1337 -C "received HelloRetryRequest message"
1345 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
1346 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
1347 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecds…
1349 -s "Protocol is TLSv1.3" \
1350 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1351 -s "received signature algorithm: 0x403" \
1352 -s "got named group: secp384r1(0018)" \
1353 -s "Certificate verification was skipped" \
1354 -C "received HelloRetryRequest message"
1362 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
1363 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
1364 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecds…
1366 -s "Protocol is TLSv1.3" \
1367 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1368 -s "received signature algorithm: 0x503" \
1369 -s "got named group: secp384r1(0018)" \
1370 -s "Certificate verification was skipped" \
1371 -C "received HelloRetryRequest message"
1379 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
1380 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
1381 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecds…
1383 -s "Protocol is TLSv1.3" \
1384 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1385 -s "received signature algorithm: 0x603" \
1386 -s "got named group: secp384r1(0018)" \
1387 -s "Certificate verification was skipped" \
1388 -C "received HelloRetryRequest message"
1397 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
1398 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
1399 …XT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs …
1401 -s "Protocol is TLSv1.3" \
1402 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1403 -s "received signature algorithm: 0x804" \
1404 -s "got named group: secp384r1(0018)" \
1405 -s "Certificate verification was skipped" \
1406 -C "received HelloRetryRequest message"
1414 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
1415 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
1416 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecds…
1418 -s "Protocol is TLSv1.3" \
1419 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1420 -s "received signature algorithm: 0x403" \
1421 -s "got named group: secp521r1(0019)" \
1422 -s "Certificate verification was skipped" \
1423 -C "received HelloRetryRequest message"
1431 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
1432 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
1433 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecds…
1435 -s "Protocol is TLSv1.3" \
1436 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1437 -s "received signature algorithm: 0x503" \
1438 -s "got named group: secp521r1(0019)" \
1439 -s "Certificate verification was skipped" \
1440 -C "received HelloRetryRequest message"
1448 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
1449 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
1450 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecds…
1452 -s "Protocol is TLSv1.3" \
1453 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1454 -s "received signature algorithm: 0x603" \
1455 -s "got named group: secp521r1(0019)" \
1456 -s "Certificate verification was skipped" \
1457 -C "received HelloRetryRequest message"
1466 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
1467 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
1468 …XT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs …
1470 -s "Protocol is TLSv1.3" \
1471 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1472 -s "received signature algorithm: 0x804" \
1473 -s "got named group: secp521r1(0019)" \
1474 -s "Certificate verification was skipped" \
1475 -C "received HelloRetryRequest message"
1483 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
1484 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
1485 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa…
1487 -s "Protocol is TLSv1.3" \
1488 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1489 -s "received signature algorithm: 0x403" \
1490 -s "got named group: x25519(001d)" \
1491 -s "Certificate verification was skipped" \
1492 -C "received HelloRetryRequest message"
1500 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
1501 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
1502 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa…
1504 -s "Protocol is TLSv1.3" \
1505 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1506 -s "received signature algorithm: 0x503" \
1507 -s "got named group: x25519(001d)" \
1508 -s "Certificate verification was skipped" \
1509 -C "received HelloRetryRequest message"
1517 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
1518 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
1519 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa…
1521 -s "Protocol is TLSv1.3" \
1522 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1523 -s "received signature algorithm: 0x603" \
1524 -s "got named group: x25519(001d)" \
1525 -s "Certificate verification was skipped" \
1526 -C "received HelloRetryRequest message"
1535 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
1536 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
1537 …T_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs r…
1539 -s "Protocol is TLSv1.3" \
1540 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1541 -s "received signature algorithm: 0x804" \
1542 -s "got named group: x25519(001d)" \
1543 -s "Certificate verification was skipped" \
1544 -C "received HelloRetryRequest message"
1552 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
1553 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
1554 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecds…
1556 -s "Protocol is TLSv1.3" \
1557 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1558 -s "received signature algorithm: 0x403" \
1559 -s "got named group: x448(001e)" \
1560 -s "Certificate verification was skipped" \
1561 -C "received HelloRetryRequest message"
1569 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
1570 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
1571 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecds…
1573 -s "Protocol is TLSv1.3" \
1574 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1575 -s "received signature algorithm: 0x503" \
1576 -s "got named group: x448(001e)" \
1577 -s "Certificate verification was skipped" \
1578 -C "received HelloRetryRequest message"
1586 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
1587 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
1588 …EXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecds…
1590 -s "Protocol is TLSv1.3" \
1591 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1592 -s "received signature algorithm: 0x603" \
1593 -s "got named group: x448(001e)" \
1594 -s "Certificate verification was skipped" \
1595 -C "received HelloRetryRequest message"
1604 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
1605 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
1606 …XT_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs …
1608 -s "Protocol is TLSv1.3" \
1609 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1610 -s "received signature algorithm: 0x804" \
1611 -s "got named group: x448(001e)" \
1612 -s "Certificate verification was skipped" \
1613 -C "received HelloRetryRequest message"
1622 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
1623 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
1624 …T_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_…
1626 -s "Protocol is TLSv1.3" \
1627 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1628 -s "received signature algorithm: 0x403" \
1629 -s "got named group: ffdhe2048(0100)" \
1630 -s "Certificate verification was skipped" \
1631 -C "received HelloRetryRequest message"
1640 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
1641 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
1642 …T_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_…
1644 -s "Protocol is TLSv1.3" \
1645 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1646 -s "received signature algorithm: 0x503" \
1647 -s "got named group: ffdhe2048(0100)" \
1648 -s "Certificate verification was skipped" \
1649 -C "received HelloRetryRequest message"
1658 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
1659 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
1660 …T_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs ecdsa_…
1662 -s "Protocol is TLSv1.3" \
1663 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1664 -s "received signature algorithm: 0x603" \
1665 -s "got named group: ffdhe2048(0100)" \
1666 -s "Certificate verification was skipped" \
1667 -C "received HelloRetryRequest message"
1677 run_test "TLS 1.3 O->m: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
1678 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
1679 …_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_SHA256 -sigalgs rs…
1681 -s "Protocol is TLSv1.3" \
1682 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
1683 -s "received signature algorithm: 0x804" \
1684 -s "got named group: ffdhe2048(0100)" \
1685 -s "Certificate verification was skipped" \
1686 -C "received HelloRetryRequest message"
1694 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
1695 …=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
1696 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecd…
1698 -s "Protocol is TLSv1.3" \
1699 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1700 -s "received signature algorithm: 0x403" \
1701 -s "got named group: secp256r1(0017)" \
1702 -s "Certificate verification was skipped" \
1703 -C "received HelloRetryRequest message"
1711 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
1712 …=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
1713 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecd…
1715 -s "Protocol is TLSv1.3" \
1716 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1717 -s "received signature algorithm: 0x503" \
1718 -s "got named group: secp256r1(0017)" \
1719 -s "Certificate verification was skipped" \
1720 -C "received HelloRetryRequest message"
1728 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
1729 …=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
1730 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecd…
1732 -s "Protocol is TLSv1.3" \
1733 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1734 -s "received signature algorithm: 0x603" \
1735 -s "got named group: secp256r1(0017)" \
1736 -s "Certificate verification was skipped" \
1737 -C "received HelloRetryRequest message"
1746 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
1747 … crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_cipher…
1748 …T_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs…
1750 -s "Protocol is TLSv1.3" \
1751 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1752 -s "received signature algorithm: 0x804" \
1753 -s "got named group: secp256r1(0017)" \
1754 -s "Certificate verification was skipped" \
1755 -C "received HelloRetryRequest message"
1763 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
1764 …=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
1765 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecd…
1767 -s "Protocol is TLSv1.3" \
1768 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1769 -s "received signature algorithm: 0x403" \
1770 -s "got named group: secp384r1(0018)" \
1771 -s "Certificate verification was skipped" \
1772 -C "received HelloRetryRequest message"
1780 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
1781 …=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
1782 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecd…
1784 -s "Protocol is TLSv1.3" \
1785 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1786 -s "received signature algorithm: 0x503" \
1787 -s "got named group: secp384r1(0018)" \
1788 -s "Certificate verification was skipped" \
1789 -C "received HelloRetryRequest message"
1797 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
1798 …=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
1799 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecd…
1801 -s "Protocol is TLSv1.3" \
1802 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1803 -s "received signature algorithm: 0x603" \
1804 -s "got named group: secp384r1(0018)" \
1805 -s "Certificate verification was skipped" \
1806 -C "received HelloRetryRequest message"
1815 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
1816 … crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_cipher…
1817 …T_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs…
1819 -s "Protocol is TLSv1.3" \
1820 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1821 -s "received signature algorithm: 0x804" \
1822 -s "got named group: secp384r1(0018)" \
1823 -s "Certificate verification was skipped" \
1824 -C "received HelloRetryRequest message"
1832 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
1833 …=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
1834 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecd…
1836 -s "Protocol is TLSv1.3" \
1837 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1838 -s "received signature algorithm: 0x403" \
1839 -s "got named group: secp521r1(0019)" \
1840 -s "Certificate verification was skipped" \
1841 -C "received HelloRetryRequest message"
1849 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
1850 …=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
1851 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecd…
1853 -s "Protocol is TLSv1.3" \
1854 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1855 -s "received signature algorithm: 0x503" \
1856 -s "got named group: secp521r1(0019)" \
1857 -s "Certificate verification was skipped" \
1858 -C "received HelloRetryRequest message"
1866 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
1867 …=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
1868 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecd…
1870 -s "Protocol is TLSv1.3" \
1871 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1872 -s "received signature algorithm: 0x603" \
1873 -s "got named group: secp521r1(0019)" \
1874 -s "Certificate verification was skipped" \
1875 -C "received HelloRetryRequest message"
1884 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
1885 … crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_cipher…
1886 …T_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs…
1888 -s "Protocol is TLSv1.3" \
1889 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1890 -s "received signature algorithm: 0x804" \
1891 -s "got named group: secp521r1(0019)" \
1892 -s "Certificate verification was skipped" \
1893 -C "received HelloRetryRequest message"
1901 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
1902 …=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
1903 …T_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecds…
1905 -s "Protocol is TLSv1.3" \
1906 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1907 -s "received signature algorithm: 0x403" \
1908 -s "got named group: x25519(001d)" \
1909 -s "Certificate verification was skipped" \
1910 -C "received HelloRetryRequest message"
1918 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
1919 …=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
1920 …T_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecds…
1922 -s "Protocol is TLSv1.3" \
1923 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1924 -s "received signature algorithm: 0x503" \
1925 -s "got named group: x25519(001d)" \
1926 -s "Certificate verification was skipped" \
1927 -C "received HelloRetryRequest message"
1935 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
1936 …=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
1937 …T_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecds…
1939 -s "Protocol is TLSv1.3" \
1940 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1941 -s "received signature algorithm: 0x603" \
1942 -s "got named group: x25519(001d)" \
1943 -s "Certificate verification was skipped" \
1944 -C "received HelloRetryRequest message"
1953 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
1954 … crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_cipher…
1955 …_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs …
1957 -s "Protocol is TLSv1.3" \
1958 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1959 -s "received signature algorithm: 0x804" \
1960 -s "got named group: x25519(001d)" \
1961 -s "Certificate verification was skipped" \
1962 -C "received HelloRetryRequest message"
1970 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
1971 …=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
1972 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecd…
1974 -s "Protocol is TLSv1.3" \
1975 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1976 -s "received signature algorithm: 0x403" \
1977 -s "got named group: x448(001e)" \
1978 -s "Certificate verification was skipped" \
1979 -C "received HelloRetryRequest message"
1987 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
1988 …=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
1989 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecd…
1991 -s "Protocol is TLSv1.3" \
1992 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
1993 -s "received signature algorithm: 0x503" \
1994 -s "got named group: x448(001e)" \
1995 -s "Certificate verification was skipped" \
1996 -C "received HelloRetryRequest message"
2004 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
2005 …=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
2006 …XT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecd…
2008 -s "Protocol is TLSv1.3" \
2009 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
2010 -s "received signature algorithm: 0x603" \
2011 -s "got named group: x448(001e)" \
2012 -s "Certificate verification was skipped" \
2013 -C "received HelloRetryRequest message"
2022 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
2023 … crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_cipher…
2024 …T_CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs…
2026 -s "Protocol is TLSv1.3" \
2027 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
2028 -s "received signature algorithm: 0x804" \
2029 -s "got named group: x448(001e)" \
2030 -s "Certificate verification was skipped" \
2031 -C "received HelloRetryRequest message"
2040 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
2041 …=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
2042 …_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa…
2044 -s "Protocol is TLSv1.3" \
2045 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
2046 -s "received signature algorithm: 0x403" \
2047 -s "got named group: ffdhe2048(0100)" \
2048 -s "Certificate verification was skipped" \
2049 -C "received HelloRetryRequest message"
2058 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
2059 …=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
2060 …_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa…
2062 -s "Protocol is TLSv1.3" \
2063 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
2064 -s "received signature algorithm: 0x503" \
2065 -s "got named group: ffdhe2048(0100)" \
2066 -s "Certificate verification was skipped" \
2067 -C "received HelloRetryRequest message"
2076 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
2077 …=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
2078 …_CLI_NO_CERT -CAfile data_files/test-ca2.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs ecdsa…
2080 -s "Protocol is TLSv1.3" \
2081 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
2082 -s "received signature algorithm: 0x603" \
2083 -s "got named group: ffdhe2048(0100)" \
2084 -s "Certificate verification was skipped" \
2085 -C "received HelloRetryRequest message"
2095 run_test "TLS 1.3 O->m: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
2096 … crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_cipher…
2097 …CLI_NO_CERT -CAfile data_files/test-ca_cat12.crt -ciphersuites TLS_AES_128_CCM_8_SHA256 -sigalgs r…
2099 -s "Protocol is TLSv1.3" \
2100 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
2101 -s "received signature algorithm: 0x804" \
2102 -s "got named group: ffdhe2048(0100)" \
2103 -s "Certificate verification was skipped" \
2104 -C "received HelloRetryRequest message"
2114 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
2115 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
2116--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SH…
2118 -s "Protocol is TLSv1.3" \
2119 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2120 -s "received signature algorithm: 0x403" \
2121 -s "got named group: secp256r1(0017)" \
2122 -s "Certificate verification was skipped" \
2123 -C "received HelloRetryRequest message"
2133 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
2134 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
2135--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SH…
2137 -s "Protocol is TLSv1.3" \
2138 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2139 -s "received signature algorithm: 0x503" \
2140 -s "got named group: secp256r1(0017)" \
2141 -s "Certificate verification was skipped" \
2142 -C "received HelloRetryRequest message"
2152 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
2153 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
2154--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SH…
2156 -s "Protocol is TLSv1.3" \
2157 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2158 -s "received signature algorithm: 0x603" \
2159 -s "got named group: secp256r1(0017)" \
2160 -s "Certificate verification was skipped" \
2161 -C "received HelloRetryRequest message"
2172 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
2173 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
2174--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GC…
2176 -s "Protocol is TLSv1.3" \
2177 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2178 -s "received signature algorithm: 0x804" \
2179 -s "got named group: secp256r1(0017)" \
2180 -s "Certificate verification was skipped" \
2181 -C "received HelloRetryRequest message"
2191 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
2192 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
2193--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SH…
2195 -s "Protocol is TLSv1.3" \
2196 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2197 -s "received signature algorithm: 0x403" \
2198 -s "got named group: secp384r1(0018)" \
2199 -s "Certificate verification was skipped" \
2200 -C "received HelloRetryRequest message"
2210 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
2211 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
2212--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SH…
2214 -s "Protocol is TLSv1.3" \
2215 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2216 -s "received signature algorithm: 0x503" \
2217 -s "got named group: secp384r1(0018)" \
2218 -s "Certificate verification was skipped" \
2219 -C "received HelloRetryRequest message"
2229 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
2230 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
2231--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SH…
2233 -s "Protocol is TLSv1.3" \
2234 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2235 -s "received signature algorithm: 0x603" \
2236 -s "got named group: secp384r1(0018)" \
2237 -s "Certificate verification was skipped" \
2238 -C "received HelloRetryRequest message"
2249 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
2250 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
2251--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GC…
2253 -s "Protocol is TLSv1.3" \
2254 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2255 -s "received signature algorithm: 0x804" \
2256 -s "got named group: secp384r1(0018)" \
2257 -s "Certificate verification was skipped" \
2258 -C "received HelloRetryRequest message"
2268 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
2269 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
2270--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SH…
2272 -s "Protocol is TLSv1.3" \
2273 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2274 -s "received signature algorithm: 0x403" \
2275 -s "got named group: secp521r1(0019)" \
2276 -s "Certificate verification was skipped" \
2277 -C "received HelloRetryRequest message"
2287 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
2288 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
2289--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SH…
2291 -s "Protocol is TLSv1.3" \
2292 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2293 -s "received signature algorithm: 0x503" \
2294 -s "got named group: secp521r1(0019)" \
2295 -s "Certificate verification was skipped" \
2296 -C "received HelloRetryRequest message"
2306 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
2307 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
2308--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SH…
2310 -s "Protocol is TLSv1.3" \
2311 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2312 -s "received signature algorithm: 0x603" \
2313 -s "got named group: secp521r1(0019)" \
2314 -s "Certificate verification was skipped" \
2315 -C "received HelloRetryRequest message"
2326 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
2327 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
2328--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GC…
2330 -s "Protocol is TLSv1.3" \
2331 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2332 -s "received signature algorithm: 0x804" \
2333 -s "got named group: secp521r1(0019)" \
2334 -s "Certificate verification was skipped" \
2335 -C "received HelloRetryRequest message"
2345 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
2346 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
2347--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SH…
2349 -s "Protocol is TLSv1.3" \
2350 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2351 -s "received signature algorithm: 0x403" \
2352 -s "got named group: x25519(001d)" \
2353 -s "Certificate verification was skipped" \
2354 -C "received HelloRetryRequest message"
2364 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
2365 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
2366--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SH…
2368 -s "Protocol is TLSv1.3" \
2369 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2370 -s "received signature algorithm: 0x503" \
2371 -s "got named group: x25519(001d)" \
2372 -s "Certificate verification was skipped" \
2373 -C "received HelloRetryRequest message"
2383 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
2384 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
2385--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SH…
2387 -s "Protocol is TLSv1.3" \
2388 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2389 -s "received signature algorithm: 0x603" \
2390 -s "got named group: x25519(001d)" \
2391 -s "Certificate verification was skipped" \
2392 -C "received HelloRetryRequest message"
2403 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
2404 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
2405--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GC…
2407 -s "Protocol is TLSv1.3" \
2408 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2409 -s "received signature algorithm: 0x804" \
2410 -s "got named group: x25519(001d)" \
2411 -s "Certificate verification was skipped" \
2412 -C "received HelloRetryRequest message"
2422 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
2423 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
2424--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SH…
2426 -s "Protocol is TLSv1.3" \
2427 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2428 -s "received signature algorithm: 0x403" \
2429 -s "got named group: x448(001e)" \
2430 -s "Certificate verification was skipped" \
2431 -C "received HelloRetryRequest message"
2441 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
2442 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
2443--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SH…
2445 -s "Protocol is TLSv1.3" \
2446 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2447 -s "received signature algorithm: 0x503" \
2448 -s "got named group: x448(001e)" \
2449 -s "Certificate verification was skipped" \
2450 -C "received HelloRetryRequest message"
2460 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
2461 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
2462--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SH…
2464 -s "Protocol is TLSv1.3" \
2465 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2466 -s "received signature algorithm: 0x603" \
2467 -s "got named group: x448(001e)" \
2468 -s "Certificate verification was skipped" \
2469 -C "received HelloRetryRequest message"
2480 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
2481 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
2482--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GC…
2484 -s "Protocol is TLSv1.3" \
2485 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2486 -s "received signature algorithm: 0x804" \
2487 -s "got named group: x448(001e)" \
2488 -s "Certificate verification was skipped" \
2489 -C "received HelloRetryRequest message"
2500 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
2501 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
2502--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SH…
2504 -s "Protocol is TLSv1.3" \
2505 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2506 -s "received signature algorithm: 0x403" \
2507 -s "got named group: ffdhe2048(0100)" \
2508 -s "Certificate verification was skipped" \
2509 -C "received HelloRetryRequest message"
2520 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
2521 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
2522--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SH…
2524 -s "Protocol is TLSv1.3" \
2525 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2526 -s "received signature algorithm: 0x503" \
2527 -s "got named group: ffdhe2048(0100)" \
2528 -s "Certificate verification was skipped" \
2529 -C "received HelloRetryRequest message"
2540 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
2541 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
2542--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-GCM:+SH…
2544 -s "Protocol is TLSv1.3" \
2545 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2546 -s "received signature algorithm: 0x603" \
2547 -s "got named group: ffdhe2048(0100)" \
2548 -s "Certificate verification was skipped" \
2549 -C "received HelloRetryRequest message"
2561 run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
2562 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
2563--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GC…
2565 -s "Protocol is TLSv1.3" \
2566 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
2567 -s "received signature algorithm: 0x804" \
2568 -s "got named group: ffdhe2048(0100)" \
2569 -s "Certificate verification was skipped" \
2570 -C "received HelloRetryRequest message"
2580 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
2581 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
2582--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SH…
2584 -s "Protocol is TLSv1.3" \
2585 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2586 -s "received signature algorithm: 0x403" \
2587 -s "got named group: secp256r1(0017)" \
2588 -s "Certificate verification was skipped" \
2589 -C "received HelloRetryRequest message"
2599 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
2600 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
2601--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SH…
2603 -s "Protocol is TLSv1.3" \
2604 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2605 -s "received signature algorithm: 0x503" \
2606 -s "got named group: secp256r1(0017)" \
2607 -s "Certificate verification was skipped" \
2608 -C "received HelloRetryRequest message"
2618 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
2619 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
2620--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SH…
2622 -s "Protocol is TLSv1.3" \
2623 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2624 -s "received signature algorithm: 0x603" \
2625 -s "got named group: secp256r1(0017)" \
2626 -s "Certificate verification was skipped" \
2627 -C "received HelloRetryRequest message"
2638 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
2639 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
2640--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GC…
2642 -s "Protocol is TLSv1.3" \
2643 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2644 -s "received signature algorithm: 0x804" \
2645 -s "got named group: secp256r1(0017)" \
2646 -s "Certificate verification was skipped" \
2647 -C "received HelloRetryRequest message"
2657 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
2658 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
2659--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SH…
2661 -s "Protocol is TLSv1.3" \
2662 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2663 -s "received signature algorithm: 0x403" \
2664 -s "got named group: secp384r1(0018)" \
2665 -s "Certificate verification was skipped" \
2666 -C "received HelloRetryRequest message"
2676 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
2677 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
2678--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SH…
2680 -s "Protocol is TLSv1.3" \
2681 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2682 -s "received signature algorithm: 0x503" \
2683 -s "got named group: secp384r1(0018)" \
2684 -s "Certificate verification was skipped" \
2685 -C "received HelloRetryRequest message"
2695 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
2696 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
2697--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SH…
2699 -s "Protocol is TLSv1.3" \
2700 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2701 -s "received signature algorithm: 0x603" \
2702 -s "got named group: secp384r1(0018)" \
2703 -s "Certificate verification was skipped" \
2704 -C "received HelloRetryRequest message"
2715 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
2716 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
2717--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GC…
2719 -s "Protocol is TLSv1.3" \
2720 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2721 -s "received signature algorithm: 0x804" \
2722 -s "got named group: secp384r1(0018)" \
2723 -s "Certificate verification was skipped" \
2724 -C "received HelloRetryRequest message"
2734 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
2735 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
2736--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SH…
2738 -s "Protocol is TLSv1.3" \
2739 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2740 -s "received signature algorithm: 0x403" \
2741 -s "got named group: secp521r1(0019)" \
2742 -s "Certificate verification was skipped" \
2743 -C "received HelloRetryRequest message"
2753 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
2754 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
2755--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SH…
2757 -s "Protocol is TLSv1.3" \
2758 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2759 -s "received signature algorithm: 0x503" \
2760 -s "got named group: secp521r1(0019)" \
2761 -s "Certificate verification was skipped" \
2762 -C "received HelloRetryRequest message"
2772 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
2773 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
2774--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SH…
2776 -s "Protocol is TLSv1.3" \
2777 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2778 -s "received signature algorithm: 0x603" \
2779 -s "got named group: secp521r1(0019)" \
2780 -s "Certificate verification was skipped" \
2781 -C "received HelloRetryRequest message"
2792 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
2793 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
2794--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GC…
2796 -s "Protocol is TLSv1.3" \
2797 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2798 -s "received signature algorithm: 0x804" \
2799 -s "got named group: secp521r1(0019)" \
2800 -s "Certificate verification was skipped" \
2801 -C "received HelloRetryRequest message"
2811 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
2812 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
2813--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SH…
2815 -s "Protocol is TLSv1.3" \
2816 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2817 -s "received signature algorithm: 0x403" \
2818 -s "got named group: x25519(001d)" \
2819 -s "Certificate verification was skipped" \
2820 -C "received HelloRetryRequest message"
2830 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
2831 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
2832--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SH…
2834 -s "Protocol is TLSv1.3" \
2835 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2836 -s "received signature algorithm: 0x503" \
2837 -s "got named group: x25519(001d)" \
2838 -s "Certificate verification was skipped" \
2839 -C "received HelloRetryRequest message"
2849 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
2850 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
2851--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SH…
2853 -s "Protocol is TLSv1.3" \
2854 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2855 -s "received signature algorithm: 0x603" \
2856 -s "got named group: x25519(001d)" \
2857 -s "Certificate verification was skipped" \
2858 -C "received HelloRetryRequest message"
2869 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
2870 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
2871--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GC…
2873 -s "Protocol is TLSv1.3" \
2874 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2875 -s "received signature algorithm: 0x804" \
2876 -s "got named group: x25519(001d)" \
2877 -s "Certificate verification was skipped" \
2878 -C "received HelloRetryRequest message"
2888 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
2889 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
2890--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SH…
2892 -s "Protocol is TLSv1.3" \
2893 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2894 -s "received signature algorithm: 0x403" \
2895 -s "got named group: x448(001e)" \
2896 -s "Certificate verification was skipped" \
2897 -C "received HelloRetryRequest message"
2907 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
2908 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
2909--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SH…
2911 -s "Protocol is TLSv1.3" \
2912 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2913 -s "received signature algorithm: 0x503" \
2914 -s "got named group: x448(001e)" \
2915 -s "Certificate verification was skipped" \
2916 -C "received HelloRetryRequest message"
2926 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
2927 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
2928--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SH…
2930 -s "Protocol is TLSv1.3" \
2931 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2932 -s "received signature algorithm: 0x603" \
2933 -s "got named group: x448(001e)" \
2934 -s "Certificate verification was skipped" \
2935 -C "received HelloRetryRequest message"
2946 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
2947 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
2948--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GC…
2950 -s "Protocol is TLSv1.3" \
2951 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2952 -s "received signature algorithm: 0x804" \
2953 -s "got named group: x448(001e)" \
2954 -s "Certificate verification was skipped" \
2955 -C "received HelloRetryRequest message"
2966 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \
2967 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
2968--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SH…
2970 -s "Protocol is TLSv1.3" \
2971 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2972 -s "received signature algorithm: 0x403" \
2973 -s "got named group: ffdhe2048(0100)" \
2974 -s "Certificate verification was skipped" \
2975 -C "received HelloRetryRequest message"
2986 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \
2987 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
2988--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SH…
2990 -s "Protocol is TLSv1.3" \
2991 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
2992 -s "received signature algorithm: 0x503" \
2993 -s "got named group: ffdhe2048(0100)" \
2994 -s "Certificate verification was skipped" \
2995 -C "received HelloRetryRequest message"
3006 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \
3007 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
3008--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-256-GCM:+SH…
3010 -s "Protocol is TLSv1.3" \
3011 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
3012 -s "received signature algorithm: 0x603" \
3013 -s "got named group: ffdhe2048(0100)" \
3014 -s "Certificate verification was skipped" \
3015 -C "received HelloRetryRequest message"
3027 run_test "TLS 1.3 G->m: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \
3028 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
3029--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-256-GC…
3031 -s "Protocol is TLSv1.3" \
3032 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
3033 -s "received signature algorithm: 0x804" \
3034 -s "got named group: ffdhe2048(0100)" \
3035 -s "Certificate verification was skipped" \
3036 -C "received HelloRetryRequest message"
3046 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
3047 …ata_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
3048--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY13…
3050 -s "Protocol is TLSv1.3" \
3051 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3052 -s "received signature algorithm: 0x403" \
3053 -s "got named group: secp256r1(0017)" \
3054 -s "Certificate verification was skipped" \
3055 -C "received HelloRetryRequest message"
3065 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
3066 …ata_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
3067--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY13…
3069 -s "Protocol is TLSv1.3" \
3070 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3071 -s "received signature algorithm: 0x503" \
3072 -s "got named group: secp256r1(0017)" \
3073 -s "Certificate verification was skipped" \
3074 -C "received HelloRetryRequest message"
3084 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
3085 …ata_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
3086--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY13…
3088 -s "Protocol is TLSv1.3" \
3089 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3090 -s "received signature algorithm: 0x603" \
3091 -s "got named group: secp256r1(0017)" \
3092 -s "Certificate verification was skipped" \
3093 -C "received HelloRetryRequest message"
3104 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
3105 …rt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersu…
3106--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-P…
3108 -s "Protocol is TLSv1.3" \
3109 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3110 -s "received signature algorithm: 0x804" \
3111 -s "got named group: secp256r1(0017)" \
3112 -s "Certificate verification was skipped" \
3113 -C "received HelloRetryRequest message"
3123 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
3124 …ata_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
3125--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY13…
3127 -s "Protocol is TLSv1.3" \
3128 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3129 -s "received signature algorithm: 0x403" \
3130 -s "got named group: secp384r1(0018)" \
3131 -s "Certificate verification was skipped" \
3132 -C "received HelloRetryRequest message"
3142 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
3143 …ata_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
3144--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY13…
3146 -s "Protocol is TLSv1.3" \
3147 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3148 -s "received signature algorithm: 0x503" \
3149 -s "got named group: secp384r1(0018)" \
3150 -s "Certificate verification was skipped" \
3151 -C "received HelloRetryRequest message"
3161 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
3162 …ata_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
3163--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY13…
3165 -s "Protocol is TLSv1.3" \
3166 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3167 -s "received signature algorithm: 0x603" \
3168 -s "got named group: secp384r1(0018)" \
3169 -s "Certificate verification was skipped" \
3170 -C "received HelloRetryRequest message"
3181 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
3182 …rt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersu…
3183--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-P…
3185 -s "Protocol is TLSv1.3" \
3186 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3187 -s "received signature algorithm: 0x804" \
3188 -s "got named group: secp384r1(0018)" \
3189 -s "Certificate verification was skipped" \
3190 -C "received HelloRetryRequest message"
3200 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
3201 …ata_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
3202--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY13…
3204 -s "Protocol is TLSv1.3" \
3205 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3206 -s "received signature algorithm: 0x403" \
3207 -s "got named group: secp521r1(0019)" \
3208 -s "Certificate verification was skipped" \
3209 -C "received HelloRetryRequest message"
3219 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
3220 …ata_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
3221--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY13…
3223 -s "Protocol is TLSv1.3" \
3224 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3225 -s "received signature algorithm: 0x503" \
3226 -s "got named group: secp521r1(0019)" \
3227 -s "Certificate verification was skipped" \
3228 -C "received HelloRetryRequest message"
3238 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
3239 …ata_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
3240--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY13…
3242 -s "Protocol is TLSv1.3" \
3243 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3244 -s "received signature algorithm: 0x603" \
3245 -s "got named group: secp521r1(0019)" \
3246 -s "Certificate verification was skipped" \
3247 -C "received HelloRetryRequest message"
3258 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
3259 …rt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersu…
3260--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-P…
3262 -s "Protocol is TLSv1.3" \
3263 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3264 -s "received signature algorithm: 0x804" \
3265 -s "got named group: secp521r1(0019)" \
3266 -s "Certificate verification was skipped" \
3267 -C "received HelloRetryRequest message"
3277 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
3278 …ata_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
3279--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY13…
3281 -s "Protocol is TLSv1.3" \
3282 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3283 -s "received signature algorithm: 0x403" \
3284 -s "got named group: x25519(001d)" \
3285 -s "Certificate verification was skipped" \
3286 -C "received HelloRetryRequest message"
3296 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
3297 …ata_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
3298--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY13…
3300 -s "Protocol is TLSv1.3" \
3301 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3302 -s "received signature algorithm: 0x503" \
3303 -s "got named group: x25519(001d)" \
3304 -s "Certificate verification was skipped" \
3305 -C "received HelloRetryRequest message"
3315 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
3316 …ata_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
3317--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY13…
3319 -s "Protocol is TLSv1.3" \
3320 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3321 -s "received signature algorithm: 0x603" \
3322 -s "got named group: x25519(001d)" \
3323 -s "Certificate verification was skipped" \
3324 -C "received HelloRetryRequest message"
3335 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
3336 …rt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersu…
3337--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-P…
3339 -s "Protocol is TLSv1.3" \
3340 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3341 -s "received signature algorithm: 0x804" \
3342 -s "got named group: x25519(001d)" \
3343 -s "Certificate verification was skipped" \
3344 -C "received HelloRetryRequest message"
3354 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
3355 …ata_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
3356--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY13…
3358 -s "Protocol is TLSv1.3" \
3359 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3360 -s "received signature algorithm: 0x403" \
3361 -s "got named group: x448(001e)" \
3362 -s "Certificate verification was skipped" \
3363 -C "received HelloRetryRequest message"
3373 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
3374 …ata_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
3375--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY13…
3377 -s "Protocol is TLSv1.3" \
3378 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3379 -s "received signature algorithm: 0x503" \
3380 -s "got named group: x448(001e)" \
3381 -s "Certificate verification was skipped" \
3382 -C "received HelloRetryRequest message"
3392 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
3393 …ata_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
3394--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY13…
3396 -s "Protocol is TLSv1.3" \
3397 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3398 -s "received signature algorithm: 0x603" \
3399 -s "got named group: x448(001e)" \
3400 -s "Certificate verification was skipped" \
3401 -C "received HelloRetryRequest message"
3412 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
3413 …rt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersu…
3414--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-P…
3416 -s "Protocol is TLSv1.3" \
3417 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3418 -s "received signature algorithm: 0x804" \
3419 -s "got named group: x448(001e)" \
3420 -s "Certificate verification was skipped" \
3421 -C "received HelloRetryRequest message"
3432 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
3433 …ata_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
3434--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY13…
3436 -s "Protocol is TLSv1.3" \
3437 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3438 -s "received signature algorithm: 0x403" \
3439 -s "got named group: ffdhe2048(0100)" \
3440 -s "Certificate verification was skipped" \
3441 -C "received HelloRetryRequest message"
3452 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
3453 …ata_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
3454--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY13…
3456 -s "Protocol is TLSv1.3" \
3457 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3458 -s "received signature algorithm: 0x503" \
3459 -s "got named group: ffdhe2048(0100)" \
3460 -s "Certificate verification was skipped" \
3461 -C "received HelloRetryRequest message"
3472 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
3473 …ata_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
3474--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CHACHA20-POLY13…
3476 -s "Protocol is TLSv1.3" \
3477 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3478 -s "received signature algorithm: 0x603" \
3479 -s "got named group: ffdhe2048(0100)" \
3480 -s "Certificate verification was skipped" \
3481 -C "received HelloRetryRequest message"
3493 run_test "TLS 1.3 G->m: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
3494 …rt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersu…
3495--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+CHACHA20-P…
3497 -s "Protocol is TLSv1.3" \
3498 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
3499 -s "received signature algorithm: 0x804" \
3500 -s "got named group: ffdhe2048(0100)" \
3501 -s "Certificate verification was skipped" \
3502 -C "received HelloRetryRequest message"
3512 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
3513 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
3514--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SH…
3516 -s "Protocol is TLSv1.3" \
3517 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3518 -s "received signature algorithm: 0x403" \
3519 -s "got named group: secp256r1(0017)" \
3520 -s "Certificate verification was skipped" \
3521 -C "received HelloRetryRequest message"
3531 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
3532 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
3533--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SH…
3535 -s "Protocol is TLSv1.3" \
3536 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3537 -s "received signature algorithm: 0x503" \
3538 -s "got named group: secp256r1(0017)" \
3539 -s "Certificate verification was skipped" \
3540 -C "received HelloRetryRequest message"
3550 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
3551 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
3552--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SH…
3554 -s "Protocol is TLSv1.3" \
3555 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3556 -s "received signature algorithm: 0x603" \
3557 -s "got named group: secp256r1(0017)" \
3558 -s "Certificate verification was skipped" \
3559 -C "received HelloRetryRequest message"
3570 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
3571 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
3572--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CC…
3574 -s "Protocol is TLSv1.3" \
3575 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3576 -s "received signature algorithm: 0x804" \
3577 -s "got named group: secp256r1(0017)" \
3578 -s "Certificate verification was skipped" \
3579 -C "received HelloRetryRequest message"
3589 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
3590 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
3591--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SH…
3593 -s "Protocol is TLSv1.3" \
3594 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3595 -s "received signature algorithm: 0x403" \
3596 -s "got named group: secp384r1(0018)" \
3597 -s "Certificate verification was skipped" \
3598 -C "received HelloRetryRequest message"
3608 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
3609 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
3610--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SH…
3612 -s "Protocol is TLSv1.3" \
3613 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3614 -s "received signature algorithm: 0x503" \
3615 -s "got named group: secp384r1(0018)" \
3616 -s "Certificate verification was skipped" \
3617 -C "received HelloRetryRequest message"
3627 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
3628 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
3629--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SH…
3631 -s "Protocol is TLSv1.3" \
3632 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3633 -s "received signature algorithm: 0x603" \
3634 -s "got named group: secp384r1(0018)" \
3635 -s "Certificate verification was skipped" \
3636 -C "received HelloRetryRequest message"
3647 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
3648 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
3649--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CC…
3651 -s "Protocol is TLSv1.3" \
3652 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3653 -s "received signature algorithm: 0x804" \
3654 -s "got named group: secp384r1(0018)" \
3655 -s "Certificate verification was skipped" \
3656 -C "received HelloRetryRequest message"
3666 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
3667 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
3668--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SH…
3670 -s "Protocol is TLSv1.3" \
3671 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3672 -s "received signature algorithm: 0x403" \
3673 -s "got named group: secp521r1(0019)" \
3674 -s "Certificate verification was skipped" \
3675 -C "received HelloRetryRequest message"
3685 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
3686 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
3687--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SH…
3689 -s "Protocol is TLSv1.3" \
3690 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3691 -s "received signature algorithm: 0x503" \
3692 -s "got named group: secp521r1(0019)" \
3693 -s "Certificate verification was skipped" \
3694 -C "received HelloRetryRequest message"
3704 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
3705 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
3706--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SH…
3708 -s "Protocol is TLSv1.3" \
3709 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3710 -s "received signature algorithm: 0x603" \
3711 -s "got named group: secp521r1(0019)" \
3712 -s "Certificate verification was skipped" \
3713 -C "received HelloRetryRequest message"
3724 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
3725 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
3726--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CC…
3728 -s "Protocol is TLSv1.3" \
3729 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3730 -s "received signature algorithm: 0x804" \
3731 -s "got named group: secp521r1(0019)" \
3732 -s "Certificate verification was skipped" \
3733 -C "received HelloRetryRequest message"
3743 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
3744 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
3745--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SH…
3747 -s "Protocol is TLSv1.3" \
3748 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3749 -s "received signature algorithm: 0x403" \
3750 -s "got named group: x25519(001d)" \
3751 -s "Certificate verification was skipped" \
3752 -C "received HelloRetryRequest message"
3762 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
3763 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
3764--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SH…
3766 -s "Protocol is TLSv1.3" \
3767 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3768 -s "received signature algorithm: 0x503" \
3769 -s "got named group: x25519(001d)" \
3770 -s "Certificate verification was skipped" \
3771 -C "received HelloRetryRequest message"
3781 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
3782 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
3783--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SH…
3785 -s "Protocol is TLSv1.3" \
3786 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3787 -s "received signature algorithm: 0x603" \
3788 -s "got named group: x25519(001d)" \
3789 -s "Certificate verification was skipped" \
3790 -C "received HelloRetryRequest message"
3801 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
3802 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
3803--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CC…
3805 -s "Protocol is TLSv1.3" \
3806 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3807 -s "received signature algorithm: 0x804" \
3808 -s "got named group: x25519(001d)" \
3809 -s "Certificate verification was skipped" \
3810 -C "received HelloRetryRequest message"
3820 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
3821 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
3822--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SH…
3824 -s "Protocol is TLSv1.3" \
3825 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3826 -s "received signature algorithm: 0x403" \
3827 -s "got named group: x448(001e)" \
3828 -s "Certificate verification was skipped" \
3829 -C "received HelloRetryRequest message"
3839 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
3840 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
3841--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SH…
3843 -s "Protocol is TLSv1.3" \
3844 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3845 -s "received signature algorithm: 0x503" \
3846 -s "got named group: x448(001e)" \
3847 -s "Certificate verification was skipped" \
3848 -C "received HelloRetryRequest message"
3858 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
3859 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
3860--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SH…
3862 -s "Protocol is TLSv1.3" \
3863 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3864 -s "received signature algorithm: 0x603" \
3865 -s "got named group: x448(001e)" \
3866 -s "Certificate verification was skipped" \
3867 -C "received HelloRetryRequest message"
3878 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
3879 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
3880--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CC…
3882 -s "Protocol is TLSv1.3" \
3883 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3884 -s "received signature algorithm: 0x804" \
3885 -s "got named group: x448(001e)" \
3886 -s "Certificate verification was skipped" \
3887 -C "received HelloRetryRequest message"
3898 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
3899 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
3900--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SH…
3902 -s "Protocol is TLSv1.3" \
3903 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3904 -s "received signature algorithm: 0x403" \
3905 -s "got named group: ffdhe2048(0100)" \
3906 -s "Certificate verification was skipped" \
3907 -C "received HelloRetryRequest message"
3918 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
3919 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
3920--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SH…
3922 -s "Protocol is TLSv1.3" \
3923 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3924 -s "received signature algorithm: 0x503" \
3925 -s "got named group: ffdhe2048(0100)" \
3926 -s "Certificate verification was skipped" \
3927 -C "received HelloRetryRequest message"
3938 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
3939 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
3940--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM:+SH…
3942 -s "Protocol is TLSv1.3" \
3943 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3944 -s "received signature algorithm: 0x603" \
3945 -s "got named group: ffdhe2048(0100)" \
3946 -s "Certificate verification was skipped" \
3947 -C "received HelloRetryRequest message"
3959 run_test "TLS 1.3 G->m: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
3960 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
3961--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CC…
3963 -s "Protocol is TLSv1.3" \
3964 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
3965 -s "received signature algorithm: 0x804" \
3966 -s "got named group: ffdhe2048(0100)" \
3967 -s "Certificate verification was skipped" \
3968 -C "received HelloRetryRequest message"
3978 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
3979 …=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
3980--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+…
3982 -s "Protocol is TLSv1.3" \
3983 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
3984 -s "received signature algorithm: 0x403" \
3985 -s "got named group: secp256r1(0017)" \
3986 -s "Certificate verification was skipped" \
3987 -C "received HelloRetryRequest message"
3997 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
3998 …=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
3999--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+…
4001 -s "Protocol is TLSv1.3" \
4002 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4003 -s "received signature algorithm: 0x503" \
4004 -s "got named group: secp256r1(0017)" \
4005 -s "Certificate verification was skipped" \
4006 -C "received HelloRetryRequest message"
4016 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
4017 …=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
4018--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+…
4020 -s "Protocol is TLSv1.3" \
4021 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4022 -s "received signature algorithm: 0x603" \
4023 -s "got named group: secp256r1(0017)" \
4024 -s "Certificate verification was skipped" \
4025 -C "received HelloRetryRequest message"
4036 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
4037 … crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_cipher…
4038--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CC…
4040 -s "Protocol is TLSv1.3" \
4041 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4042 -s "received signature algorithm: 0x804" \
4043 -s "got named group: secp256r1(0017)" \
4044 -s "Certificate verification was skipped" \
4045 -C "received HelloRetryRequest message"
4055 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
4056 …=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
4057--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+…
4059 -s "Protocol is TLSv1.3" \
4060 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4061 -s "received signature algorithm: 0x403" \
4062 -s "got named group: secp384r1(0018)" \
4063 -s "Certificate verification was skipped" \
4064 -C "received HelloRetryRequest message"
4074 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
4075 …=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
4076--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+…
4078 -s "Protocol is TLSv1.3" \
4079 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4080 -s "received signature algorithm: 0x503" \
4081 -s "got named group: secp384r1(0018)" \
4082 -s "Certificate verification was skipped" \
4083 -C "received HelloRetryRequest message"
4093 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
4094 …=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
4095--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+…
4097 -s "Protocol is TLSv1.3" \
4098 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4099 -s "received signature algorithm: 0x603" \
4100 -s "got named group: secp384r1(0018)" \
4101 -s "Certificate verification was skipped" \
4102 -C "received HelloRetryRequest message"
4113 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
4114 … crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_cipher…
4115--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CC…
4117 -s "Protocol is TLSv1.3" \
4118 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4119 -s "received signature algorithm: 0x804" \
4120 -s "got named group: secp384r1(0018)" \
4121 -s "Certificate verification was skipped" \
4122 -C "received HelloRetryRequest message"
4132 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
4133 …=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
4134--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+…
4136 -s "Protocol is TLSv1.3" \
4137 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4138 -s "received signature algorithm: 0x403" \
4139 -s "got named group: secp521r1(0019)" \
4140 -s "Certificate verification was skipped" \
4141 -C "received HelloRetryRequest message"
4151 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
4152 …=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
4153--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+…
4155 -s "Protocol is TLSv1.3" \
4156 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4157 -s "received signature algorithm: 0x503" \
4158 -s "got named group: secp521r1(0019)" \
4159 -s "Certificate verification was skipped" \
4160 -C "received HelloRetryRequest message"
4170 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
4171 …=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
4172--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+…
4174 -s "Protocol is TLSv1.3" \
4175 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4176 -s "received signature algorithm: 0x603" \
4177 -s "got named group: secp521r1(0019)" \
4178 -s "Certificate verification was skipped" \
4179 -C "received HelloRetryRequest message"
4190 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
4191 … crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_cipher…
4192--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CC…
4194 -s "Protocol is TLSv1.3" \
4195 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4196 -s "received signature algorithm: 0x804" \
4197 -s "got named group: secp521r1(0019)" \
4198 -s "Certificate verification was skipped" \
4199 -C "received HelloRetryRequest message"
4209 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
4210 …=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
4211--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+…
4213 -s "Protocol is TLSv1.3" \
4214 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4215 -s "received signature algorithm: 0x403" \
4216 -s "got named group: x25519(001d)" \
4217 -s "Certificate verification was skipped" \
4218 -C "received HelloRetryRequest message"
4228 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
4229 …=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
4230--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+…
4232 -s "Protocol is TLSv1.3" \
4233 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4234 -s "received signature algorithm: 0x503" \
4235 -s "got named group: x25519(001d)" \
4236 -s "Certificate verification was skipped" \
4237 -C "received HelloRetryRequest message"
4247 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
4248 …=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
4249--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+…
4251 -s "Protocol is TLSv1.3" \
4252 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4253 -s "received signature algorithm: 0x603" \
4254 -s "got named group: x25519(001d)" \
4255 -s "Certificate verification was skipped" \
4256 -C "received HelloRetryRequest message"
4267 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
4268 … crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_cipher…
4269--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CC…
4271 -s "Protocol is TLSv1.3" \
4272 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4273 -s "received signature algorithm: 0x804" \
4274 -s "got named group: x25519(001d)" \
4275 -s "Certificate verification was skipped" \
4276 -C "received HelloRetryRequest message"
4286 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
4287 …=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
4288--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+…
4290 -s "Protocol is TLSv1.3" \
4291 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4292 -s "received signature algorithm: 0x403" \
4293 -s "got named group: x448(001e)" \
4294 -s "Certificate verification was skipped" \
4295 -C "received HelloRetryRequest message"
4305 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
4306 …=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
4307--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+…
4309 -s "Protocol is TLSv1.3" \
4310 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4311 -s "received signature algorithm: 0x503" \
4312 -s "got named group: x448(001e)" \
4313 -s "Certificate verification was skipped" \
4314 -C "received HelloRetryRequest message"
4324 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
4325 …=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
4326--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+…
4328 -s "Protocol is TLSv1.3" \
4329 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4330 -s "received signature algorithm: 0x603" \
4331 -s "got named group: x448(001e)" \
4332 -s "Certificate verification was skipped" \
4333 -C "received HelloRetryRequest message"
4344 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
4345 … crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_cipher…
4346--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CC…
4348 -s "Protocol is TLSv1.3" \
4349 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4350 -s "received signature algorithm: 0x804" \
4351 -s "got named group: x448(001e)" \
4352 -s "Certificate verification was skipped" \
4353 -C "received HelloRetryRequest message"
4364 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
4365 …=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
4366--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+…
4368 -s "Protocol is TLSv1.3" \
4369 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4370 -s "received signature algorithm: 0x403" \
4371 -s "got named group: ffdhe2048(0100)" \
4372 -s "Certificate verification was skipped" \
4373 -C "received HelloRetryRequest message"
4384 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
4385 …=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
4386--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+…
4388 -s "Protocol is TLSv1.3" \
4389 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4390 -s "received signature algorithm: 0x503" \
4391 -s "got named group: ffdhe2048(0100)" \
4392 -s "Certificate verification was skipped" \
4393 -C "received HelloRetryRequest message"
4404 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
4405 …=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
4406--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+AES-128-CCM-8:+…
4408 -s "Protocol is TLSv1.3" \
4409 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4410 -s "received signature algorithm: 0x603" \
4411 -s "got named group: ffdhe2048(0100)" \
4412 -s "Certificate verification was skipped" \
4413 -C "received HelloRetryRequest message"
4425 run_test "TLS 1.3 G->m: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
4426 … crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_cipher…
4427--debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-CC…
4429 -s "Protocol is TLSv1.3" \
4430 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
4431 -s "received signature algorithm: 0x804" \
4432 -s "got named group: ffdhe2048(0100)" \
4433 -s "Certificate verification was skipped" \
4434 -C "received HelloRetryRequest message"
4442 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
4443-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128…
4444 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
4446 -c "HTTP/1.0 200 ok" \
4447 -c "Protocol is TLSv1.3" \
4448 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4449 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4450 -c "NamedGroup: secp256r1 ( 17 )" \
4451 -c "Verifying peer X.509 certificate... ok" \
4452 -C "received HelloRetryRequest message"
4460 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
4461-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128…
4462 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
4464 -c "HTTP/1.0 200 ok" \
4465 -c "Protocol is TLSv1.3" \
4466 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4467 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4468 -c "NamedGroup: secp256r1 ( 17 )" \
4469 -c "Verifying peer X.509 certificate... ok" \
4470 -C "received HelloRetryRequest message"
4478 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
4479-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128…
4480 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
4482 -c "HTTP/1.0 200 ok" \
4483 -c "Protocol is TLSv1.3" \
4484 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4485 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4486 -c "NamedGroup: secp256r1 ( 17 )" \
4487 -c "Verifying peer X.509 certificate... ok" \
4488 -C "received HelloRetryRequest message"
4497 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
4498-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA2…
4499 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SH…
4501 -c "HTTP/1.0 200 ok" \
4502 -c "Protocol is TLSv1.3" \
4503 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4504 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4505 -c "NamedGroup: secp256r1 ( 17 )" \
4506 -c "Verifying peer X.509 certificate... ok" \
4507 -C "received HelloRetryRequest message"
4515 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
4516-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128…
4517 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
4519 -c "HTTP/1.0 200 ok" \
4520 -c "Protocol is TLSv1.3" \
4521 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4522 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4523 -c "NamedGroup: secp384r1 ( 18 )" \
4524 -c "Verifying peer X.509 certificate... ok" \
4525 -C "received HelloRetryRequest message"
4533 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
4534-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128…
4535 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
4537 -c "HTTP/1.0 200 ok" \
4538 -c "Protocol is TLSv1.3" \
4539 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4540 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4541 -c "NamedGroup: secp384r1 ( 18 )" \
4542 -c "Verifying peer X.509 certificate... ok" \
4543 -C "received HelloRetryRequest message"
4551 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
4552-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128…
4553 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
4555 -c "HTTP/1.0 200 ok" \
4556 -c "Protocol is TLSv1.3" \
4557 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4558 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4559 -c "NamedGroup: secp384r1 ( 18 )" \
4560 -c "Verifying peer X.509 certificate... ok" \
4561 -C "received HelloRetryRequest message"
4570 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
4571-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA2…
4572 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SH…
4574 -c "HTTP/1.0 200 ok" \
4575 -c "Protocol is TLSv1.3" \
4576 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4577 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4578 -c "NamedGroup: secp384r1 ( 18 )" \
4579 -c "Verifying peer X.509 certificate... ok" \
4580 -C "received HelloRetryRequest message"
4588 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
4589-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128…
4590 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
4592 -c "HTTP/1.0 200 ok" \
4593 -c "Protocol is TLSv1.3" \
4594 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4595 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4596 -c "NamedGroup: secp521r1 ( 19 )" \
4597 -c "Verifying peer X.509 certificate... ok" \
4598 -C "received HelloRetryRequest message"
4606 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
4607-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128…
4608 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
4610 -c "HTTP/1.0 200 ok" \
4611 -c "Protocol is TLSv1.3" \
4612 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4613 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4614 -c "NamedGroup: secp521r1 ( 19 )" \
4615 -c "Verifying peer X.509 certificate... ok" \
4616 -C "received HelloRetryRequest message"
4624 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
4625-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128…
4626 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
4628 -c "HTTP/1.0 200 ok" \
4629 -c "Protocol is TLSv1.3" \
4630 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4631 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4632 -c "NamedGroup: secp521r1 ( 19 )" \
4633 -c "Verifying peer X.509 certificate... ok" \
4634 -C "received HelloRetryRequest message"
4643 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
4644-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA2…
4645 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SH…
4647 -c "HTTP/1.0 200 ok" \
4648 -c "Protocol is TLSv1.3" \
4649 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4650 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4651 -c "NamedGroup: secp521r1 ( 19 )" \
4652 -c "Verifying peer X.509 certificate... ok" \
4653 -C "received HelloRetryRequest message"
4661 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
4662-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128…
4663 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
4665 -c "HTTP/1.0 200 ok" \
4666 -c "Protocol is TLSv1.3" \
4667 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4668 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4669 -c "NamedGroup: x25519 ( 1d )" \
4670 -c "Verifying peer X.509 certificate... ok" \
4671 -C "received HelloRetryRequest message"
4679 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
4680-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128…
4681 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
4683 -c "HTTP/1.0 200 ok" \
4684 -c "Protocol is TLSv1.3" \
4685 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4686 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4687 -c "NamedGroup: x25519 ( 1d )" \
4688 -c "Verifying peer X.509 certificate... ok" \
4689 -C "received HelloRetryRequest message"
4697 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
4698-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128…
4699 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
4701 -c "HTTP/1.0 200 ok" \
4702 -c "Protocol is TLSv1.3" \
4703 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4704 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4705 -c "NamedGroup: x25519 ( 1d )" \
4706 -c "Verifying peer X.509 certificate... ok" \
4707 -C "received HelloRetryRequest message"
4716 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
4717-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA2…
4718 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SH…
4720 -c "HTTP/1.0 200 ok" \
4721 -c "Protocol is TLSv1.3" \
4722 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4723 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4724 -c "NamedGroup: x25519 ( 1d )" \
4725 -c "Verifying peer X.509 certificate... ok" \
4726 -C "received HelloRetryRequest message"
4734 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
4735-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128…
4736 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
4738 -c "HTTP/1.0 200 ok" \
4739 -c "Protocol is TLSv1.3" \
4740 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4741 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4742 -c "NamedGroup: x448 ( 1e )" \
4743 -c "Verifying peer X.509 certificate... ok" \
4744 -C "received HelloRetryRequest message"
4752 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
4753-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128…
4754 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
4756 -c "HTTP/1.0 200 ok" \
4757 -c "Protocol is TLSv1.3" \
4758 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4759 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4760 -c "NamedGroup: x448 ( 1e )" \
4761 -c "Verifying peer X.509 certificate... ok" \
4762 -C "received HelloRetryRequest message"
4770 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
4771-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128…
4772 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
4774 -c "HTTP/1.0 200 ok" \
4775 -c "Protocol is TLSv1.3" \
4776 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4777 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4778 -c "NamedGroup: x448 ( 1e )" \
4779 -c "Verifying peer X.509 certificate... ok" \
4780 -C "received HelloRetryRequest message"
4789 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
4790-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA2…
4791 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SH…
4793 -c "HTTP/1.0 200 ok" \
4794 -c "Protocol is TLSv1.3" \
4795 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4796 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4797 -c "NamedGroup: x448 ( 1e )" \
4798 -c "Verifying peer X.509 certificate... ok" \
4799 -C "received HelloRetryRequest message"
4808 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
4809-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128…
4810 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
4812 -c "HTTP/1.0 200 ok" \
4813 -c "Protocol is TLSv1.3" \
4814 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4815 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4816 -c "NamedGroup: ffdhe2048 ( 100 )" \
4817 -c "Verifying peer X.509 certificate... ok" \
4818 -C "received HelloRetryRequest message"
4827 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
4828-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128…
4829 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
4831 -c "HTTP/1.0 200 ok" \
4832 -c "Protocol is TLSv1.3" \
4833 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4834 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4835 -c "NamedGroup: ffdhe2048 ( 100 )" \
4836 -c "Verifying peer X.509 certificate... ok" \
4837 -C "received HelloRetryRequest message"
4846 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
4847-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128…
4848 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
4850 -c "HTTP/1.0 200 ok" \
4851 -c "Protocol is TLSv1.3" \
4852 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4853 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4854 -c "NamedGroup: ffdhe2048 ( 100 )" \
4855 -c "Verifying peer X.509 certificate... ok" \
4856 -C "received HelloRetryRequest message"
4866 run_test "TLS 1.3 m->O: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
4867-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_GCM_SHA2…
4868 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SH…
4870 -c "HTTP/1.0 200 ok" \
4871 -c "Protocol is TLSv1.3" \
4872 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
4873 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4874 -c "NamedGroup: ffdhe2048 ( 100 )" \
4875 -c "Verifying peer X.509 certificate... ok" \
4876 -C "received HelloRetryRequest message"
4884 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
4885-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256…
4886 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
4888 -c "HTTP/1.0 200 ok" \
4889 -c "Protocol is TLSv1.3" \
4890 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4891 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4892 -c "NamedGroup: secp256r1 ( 17 )" \
4893 -c "Verifying peer X.509 certificate... ok" \
4894 -C "received HelloRetryRequest message"
4902 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
4903-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256…
4904 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
4906 -c "HTTP/1.0 200 ok" \
4907 -c "Protocol is TLSv1.3" \
4908 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4909 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4910 -c "NamedGroup: secp256r1 ( 17 )" \
4911 -c "Verifying peer X.509 certificate... ok" \
4912 -C "received HelloRetryRequest message"
4920 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
4921-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256…
4922 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
4924 -c "HTTP/1.0 200 ok" \
4925 -c "Protocol is TLSv1.3" \
4926 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4927 -c "Certificate Verify: Signature algorithm ( 0603 )" \
4928 -c "NamedGroup: secp256r1 ( 17 )" \
4929 -c "Verifying peer X.509 certificate... ok" \
4930 -C "received HelloRetryRequest message"
4939 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
4940-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA3…
4941 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SH…
4943 -c "HTTP/1.0 200 ok" \
4944 -c "Protocol is TLSv1.3" \
4945 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4946 -c "Certificate Verify: Signature algorithm ( 0804 )" \
4947 -c "NamedGroup: secp256r1 ( 17 )" \
4948 -c "Verifying peer X.509 certificate... ok" \
4949 -C "received HelloRetryRequest message"
4957 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
4958-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256…
4959 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
4961 -c "HTTP/1.0 200 ok" \
4962 -c "Protocol is TLSv1.3" \
4963 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4964 -c "Certificate Verify: Signature algorithm ( 0403 )" \
4965 -c "NamedGroup: secp384r1 ( 18 )" \
4966 -c "Verifying peer X.509 certificate... ok" \
4967 -C "received HelloRetryRequest message"
4975 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
4976-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256…
4977 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
4979 -c "HTTP/1.0 200 ok" \
4980 -c "Protocol is TLSv1.3" \
4981 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
4982 -c "Certificate Verify: Signature algorithm ( 0503 )" \
4983 -c "NamedGroup: secp384r1 ( 18 )" \
4984 -c "Verifying peer X.509 certificate... ok" \
4985 -C "received HelloRetryRequest message"
4993 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
4994-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256…
4995 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
4997 -c "HTTP/1.0 200 ok" \
4998 -c "Protocol is TLSv1.3" \
4999 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5000 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5001 -c "NamedGroup: secp384r1 ( 18 )" \
5002 -c "Verifying peer X.509 certificate... ok" \
5003 -C "received HelloRetryRequest message"
5012 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
5013-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA3…
5014 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SH…
5016 -c "HTTP/1.0 200 ok" \
5017 -c "Protocol is TLSv1.3" \
5018 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5019 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5020 -c "NamedGroup: secp384r1 ( 18 )" \
5021 -c "Verifying peer X.509 certificate... ok" \
5022 -C "received HelloRetryRequest message"
5030 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
5031-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256…
5032 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
5034 -c "HTTP/1.0 200 ok" \
5035 -c "Protocol is TLSv1.3" \
5036 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5037 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5038 -c "NamedGroup: secp521r1 ( 19 )" \
5039 -c "Verifying peer X.509 certificate... ok" \
5040 -C "received HelloRetryRequest message"
5048 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
5049-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256…
5050 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
5052 -c "HTTP/1.0 200 ok" \
5053 -c "Protocol is TLSv1.3" \
5054 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5055 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5056 -c "NamedGroup: secp521r1 ( 19 )" \
5057 -c "Verifying peer X.509 certificate... ok" \
5058 -C "received HelloRetryRequest message"
5066 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
5067-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256…
5068 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
5070 -c "HTTP/1.0 200 ok" \
5071 -c "Protocol is TLSv1.3" \
5072 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5073 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5074 -c "NamedGroup: secp521r1 ( 19 )" \
5075 -c "Verifying peer X.509 certificate... ok" \
5076 -C "received HelloRetryRequest message"
5085 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
5086-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA3…
5087 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SH…
5089 -c "HTTP/1.0 200 ok" \
5090 -c "Protocol is TLSv1.3" \
5091 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5092 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5093 -c "NamedGroup: secp521r1 ( 19 )" \
5094 -c "Verifying peer X.509 certificate... ok" \
5095 -C "received HelloRetryRequest message"
5103 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
5104-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256…
5105 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
5107 -c "HTTP/1.0 200 ok" \
5108 -c "Protocol is TLSv1.3" \
5109 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5110 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5111 -c "NamedGroup: x25519 ( 1d )" \
5112 -c "Verifying peer X.509 certificate... ok" \
5113 -C "received HelloRetryRequest message"
5121 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
5122-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256…
5123 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
5125 -c "HTTP/1.0 200 ok" \
5126 -c "Protocol is TLSv1.3" \
5127 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5128 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5129 -c "NamedGroup: x25519 ( 1d )" \
5130 -c "Verifying peer X.509 certificate... ok" \
5131 -C "received HelloRetryRequest message"
5139 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
5140-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256…
5141 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
5143 -c "HTTP/1.0 200 ok" \
5144 -c "Protocol is TLSv1.3" \
5145 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5146 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5147 -c "NamedGroup: x25519 ( 1d )" \
5148 -c "Verifying peer X.509 certificate... ok" \
5149 -C "received HelloRetryRequest message"
5158 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
5159-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA3…
5160 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SH…
5162 -c "HTTP/1.0 200 ok" \
5163 -c "Protocol is TLSv1.3" \
5164 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5165 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5166 -c "NamedGroup: x25519 ( 1d )" \
5167 -c "Verifying peer X.509 certificate... ok" \
5168 -C "received HelloRetryRequest message"
5176 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
5177-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256…
5178 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
5180 -c "HTTP/1.0 200 ok" \
5181 -c "Protocol is TLSv1.3" \
5182 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5183 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5184 -c "NamedGroup: x448 ( 1e )" \
5185 -c "Verifying peer X.509 certificate... ok" \
5186 -C "received HelloRetryRequest message"
5194 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
5195-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256…
5196 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
5198 -c "HTTP/1.0 200 ok" \
5199 -c "Protocol is TLSv1.3" \
5200 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5201 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5202 -c "NamedGroup: x448 ( 1e )" \
5203 -c "Verifying peer X.509 certificate... ok" \
5204 -C "received HelloRetryRequest message"
5212 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
5213-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256…
5214 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
5216 -c "HTTP/1.0 200 ok" \
5217 -c "Protocol is TLSv1.3" \
5218 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5219 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5220 -c "NamedGroup: x448 ( 1e )" \
5221 -c "Verifying peer X.509 certificate... ok" \
5222 -C "received HelloRetryRequest message"
5231 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
5232-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA3…
5233 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SH…
5235 -c "HTTP/1.0 200 ok" \
5236 -c "Protocol is TLSv1.3" \
5237 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5238 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5239 -c "NamedGroup: x448 ( 1e )" \
5240 -c "Verifying peer X.509 certificate... ok" \
5241 -C "received HelloRetryRequest message"
5250 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \
5251-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_256…
5252 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
5254 -c "HTTP/1.0 200 ok" \
5255 -c "Protocol is TLSv1.3" \
5256 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5257 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5258 -c "NamedGroup: ffdhe2048 ( 100 )" \
5259 -c "Verifying peer X.509 certificate... ok" \
5260 -C "received HelloRetryRequest message"
5269 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \
5270-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_256…
5271 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
5273 -c "HTTP/1.0 200 ok" \
5274 -c "Protocol is TLSv1.3" \
5275 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5276 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5277 -c "NamedGroup: ffdhe2048 ( 100 )" \
5278 -c "Verifying peer X.509 certificate... ok" \
5279 -C "received HelloRetryRequest message"
5288 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \
5289-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_256…
5290 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
5292 -c "HTTP/1.0 200 ok" \
5293 -c "Protocol is TLSv1.3" \
5294 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5295 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5296 -c "NamedGroup: ffdhe2048 ( 100 )" \
5297 -c "Verifying peer X.509 certificate... ok" \
5298 -C "received HelloRetryRequest message"
5308 run_test "TLS 1.3 m->O: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \
5309-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_256_GCM_SHA3…
5310 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SH…
5312 -c "HTTP/1.0 200 ok" \
5313 -c "Protocol is TLSv1.3" \
5314 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
5315 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5316 -c "NamedGroup: ffdhe2048 ( 100 )" \
5317 -c "Verifying peer X.509 certificate... ok" \
5318 -C "received HelloRetryRequest message"
5326 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
5327-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA2…
5328 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
5330 -c "HTTP/1.0 200 ok" \
5331 -c "Protocol is TLSv1.3" \
5332 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5333 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5334 -c "NamedGroup: secp256r1 ( 17 )" \
5335 -c "Verifying peer X.509 certificate... ok" \
5336 -C "received HelloRetryRequest message"
5344 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
5345-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA2…
5346 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
5348 -c "HTTP/1.0 200 ok" \
5349 -c "Protocol is TLSv1.3" \
5350 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5351 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5352 -c "NamedGroup: secp256r1 ( 17 )" \
5353 -c "Verifying peer X.509 certificate... ok" \
5354 -C "received HelloRetryRequest message"
5362 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
5363-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA2…
5364 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
5366 -c "HTTP/1.0 200 ok" \
5367 -c "Protocol is TLSv1.3" \
5368 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5369 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5370 -c "NamedGroup: secp256r1 ( 17 )" \
5371 -c "Verifying peer X.509 certificate... ok" \
5372 -C "received HelloRetryRequest message"
5381 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
5382-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY130…
5383 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1…
5385 -c "HTTP/1.0 200 ok" \
5386 -c "Protocol is TLSv1.3" \
5387 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5388 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5389 -c "NamedGroup: secp256r1 ( 17 )" \
5390 -c "Verifying peer X.509 certificate... ok" \
5391 -C "received HelloRetryRequest message"
5399 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
5400-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA2…
5401 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
5403 -c "HTTP/1.0 200 ok" \
5404 -c "Protocol is TLSv1.3" \
5405 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5406 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5407 -c "NamedGroup: secp384r1 ( 18 )" \
5408 -c "Verifying peer X.509 certificate... ok" \
5409 -C "received HelloRetryRequest message"
5417 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
5418-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA2…
5419 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
5421 -c "HTTP/1.0 200 ok" \
5422 -c "Protocol is TLSv1.3" \
5423 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5424 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5425 -c "NamedGroup: secp384r1 ( 18 )" \
5426 -c "Verifying peer X.509 certificate... ok" \
5427 -C "received HelloRetryRequest message"
5435 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
5436-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA2…
5437 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
5439 -c "HTTP/1.0 200 ok" \
5440 -c "Protocol is TLSv1.3" \
5441 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5442 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5443 -c "NamedGroup: secp384r1 ( 18 )" \
5444 -c "Verifying peer X.509 certificate... ok" \
5445 -C "received HelloRetryRequest message"
5454 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
5455-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY130…
5456 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1…
5458 -c "HTTP/1.0 200 ok" \
5459 -c "Protocol is TLSv1.3" \
5460 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5461 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5462 -c "NamedGroup: secp384r1 ( 18 )" \
5463 -c "Verifying peer X.509 certificate... ok" \
5464 -C "received HelloRetryRequest message"
5472 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
5473-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA2…
5474 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
5476 -c "HTTP/1.0 200 ok" \
5477 -c "Protocol is TLSv1.3" \
5478 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5479 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5480 -c "NamedGroup: secp521r1 ( 19 )" \
5481 -c "Verifying peer X.509 certificate... ok" \
5482 -C "received HelloRetryRequest message"
5490 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
5491-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA2…
5492 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
5494 -c "HTTP/1.0 200 ok" \
5495 -c "Protocol is TLSv1.3" \
5496 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5497 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5498 -c "NamedGroup: secp521r1 ( 19 )" \
5499 -c "Verifying peer X.509 certificate... ok" \
5500 -C "received HelloRetryRequest message"
5508 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
5509-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA2…
5510 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
5512 -c "HTTP/1.0 200 ok" \
5513 -c "Protocol is TLSv1.3" \
5514 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5515 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5516 -c "NamedGroup: secp521r1 ( 19 )" \
5517 -c "Verifying peer X.509 certificate... ok" \
5518 -C "received HelloRetryRequest message"
5527 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
5528-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY130…
5529 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1…
5531 -c "HTTP/1.0 200 ok" \
5532 -c "Protocol is TLSv1.3" \
5533 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5534 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5535 -c "NamedGroup: secp521r1 ( 19 )" \
5536 -c "Verifying peer X.509 certificate... ok" \
5537 -C "received HelloRetryRequest message"
5545 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
5546-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA2…
5547 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
5549 -c "HTTP/1.0 200 ok" \
5550 -c "Protocol is TLSv1.3" \
5551 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5552 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5553 -c "NamedGroup: x25519 ( 1d )" \
5554 -c "Verifying peer X.509 certificate... ok" \
5555 -C "received HelloRetryRequest message"
5563 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
5564-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA2…
5565 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
5567 -c "HTTP/1.0 200 ok" \
5568 -c "Protocol is TLSv1.3" \
5569 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5570 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5571 -c "NamedGroup: x25519 ( 1d )" \
5572 -c "Verifying peer X.509 certificate... ok" \
5573 -C "received HelloRetryRequest message"
5581 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
5582-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA2…
5583 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
5585 -c "HTTP/1.0 200 ok" \
5586 -c "Protocol is TLSv1.3" \
5587 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5588 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5589 -c "NamedGroup: x25519 ( 1d )" \
5590 -c "Verifying peer X.509 certificate... ok" \
5591 -C "received HelloRetryRequest message"
5600 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
5601-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY130…
5602 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1…
5604 -c "HTTP/1.0 200 ok" \
5605 -c "Protocol is TLSv1.3" \
5606 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5607 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5608 -c "NamedGroup: x25519 ( 1d )" \
5609 -c "Verifying peer X.509 certificate... ok" \
5610 -C "received HelloRetryRequest message"
5618 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
5619-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA2…
5620 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
5622 -c "HTTP/1.0 200 ok" \
5623 -c "Protocol is TLSv1.3" \
5624 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5625 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5626 -c "NamedGroup: x448 ( 1e )" \
5627 -c "Verifying peer X.509 certificate... ok" \
5628 -C "received HelloRetryRequest message"
5636 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
5637-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA2…
5638 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
5640 -c "HTTP/1.0 200 ok" \
5641 -c "Protocol is TLSv1.3" \
5642 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5643 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5644 -c "NamedGroup: x448 ( 1e )" \
5645 -c "Verifying peer X.509 certificate... ok" \
5646 -C "received HelloRetryRequest message"
5654 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
5655-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA2…
5656 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
5658 -c "HTTP/1.0 200 ok" \
5659 -c "Protocol is TLSv1.3" \
5660 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5661 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5662 -c "NamedGroup: x448 ( 1e )" \
5663 -c "Verifying peer X.509 certificate... ok" \
5664 -C "received HelloRetryRequest message"
5673 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
5674-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY130…
5675 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1…
5677 -c "HTTP/1.0 200 ok" \
5678 -c "Protocol is TLSv1.3" \
5679 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5680 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5681 -c "NamedGroup: x448 ( 1e )" \
5682 -c "Verifying peer X.509 certificate... ok" \
5683 -C "received HelloRetryRequest message"
5692 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
5693-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_CHACHA2…
5694 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
5696 -c "HTTP/1.0 200 ok" \
5697 -c "Protocol is TLSv1.3" \
5698 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5699 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5700 -c "NamedGroup: ffdhe2048 ( 100 )" \
5701 -c "Verifying peer X.509 certificate... ok" \
5702 -C "received HelloRetryRequest message"
5711 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
5712-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_CHACHA2…
5713 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
5715 -c "HTTP/1.0 200 ok" \
5716 -c "Protocol is TLSv1.3" \
5717 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5718 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5719 -c "NamedGroup: ffdhe2048 ( 100 )" \
5720 -c "Verifying peer X.509 certificate... ok" \
5721 -C "received HelloRetryRequest message"
5730 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
5731-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_CHACHA2…
5732 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
5734 -c "HTTP/1.0 200 ok" \
5735 -c "Protocol is TLSv1.3" \
5736 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5737 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5738 -c "NamedGroup: ffdhe2048 ( 100 )" \
5739 -c "Verifying peer X.509 certificate... ok" \
5740 -C "received HelloRetryRequest message"
5750 run_test "TLS 1.3 m->O: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
5751-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_CHACHA20_POLY130…
5752 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1…
5754 -c "HTTP/1.0 200 ok" \
5755 -c "Protocol is TLSv1.3" \
5756 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
5757 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5758 -c "NamedGroup: ffdhe2048 ( 100 )" \
5759 -c "Verifying peer X.509 certificate... ok" \
5760 -C "received HelloRetryRequest message"
5768 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
5769-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128…
5770 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
5772 -c "HTTP/1.0 200 ok" \
5773 -c "Protocol is TLSv1.3" \
5774 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5775 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5776 -c "NamedGroup: secp256r1 ( 17 )" \
5777 -c "Verifying peer X.509 certificate... ok" \
5778 -C "received HelloRetryRequest message"
5786 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
5787-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128…
5788 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
5790 -c "HTTP/1.0 200 ok" \
5791 -c "Protocol is TLSv1.3" \
5792 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5793 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5794 -c "NamedGroup: secp256r1 ( 17 )" \
5795 -c "Verifying peer X.509 certificate... ok" \
5796 -C "received HelloRetryRequest message"
5804 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
5805-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128…
5806 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
5808 -c "HTTP/1.0 200 ok" \
5809 -c "Protocol is TLSv1.3" \
5810 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5811 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5812 -c "NamedGroup: secp256r1 ( 17 )" \
5813 -c "Verifying peer X.509 certificate... ok" \
5814 -C "received HelloRetryRequest message"
5823 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
5824-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA2…
5825 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SH…
5827 -c "HTTP/1.0 200 ok" \
5828 -c "Protocol is TLSv1.3" \
5829 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5830 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5831 -c "NamedGroup: secp256r1 ( 17 )" \
5832 -c "Verifying peer X.509 certificate... ok" \
5833 -C "received HelloRetryRequest message"
5841 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
5842-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128…
5843 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
5845 -c "HTTP/1.0 200 ok" \
5846 -c "Protocol is TLSv1.3" \
5847 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5848 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5849 -c "NamedGroup: secp384r1 ( 18 )" \
5850 -c "Verifying peer X.509 certificate... ok" \
5851 -C "received HelloRetryRequest message"
5859 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
5860-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128…
5861 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
5863 -c "HTTP/1.0 200 ok" \
5864 -c "Protocol is TLSv1.3" \
5865 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5866 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5867 -c "NamedGroup: secp384r1 ( 18 )" \
5868 -c "Verifying peer X.509 certificate... ok" \
5869 -C "received HelloRetryRequest message"
5877 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
5878-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128…
5879 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
5881 -c "HTTP/1.0 200 ok" \
5882 -c "Protocol is TLSv1.3" \
5883 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5884 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5885 -c "NamedGroup: secp384r1 ( 18 )" \
5886 -c "Verifying peer X.509 certificate... ok" \
5887 -C "received HelloRetryRequest message"
5896 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
5897-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA2…
5898 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SH…
5900 -c "HTTP/1.0 200 ok" \
5901 -c "Protocol is TLSv1.3" \
5902 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5903 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5904 -c "NamedGroup: secp384r1 ( 18 )" \
5905 -c "Verifying peer X.509 certificate... ok" \
5906 -C "received HelloRetryRequest message"
5914 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
5915-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128…
5916 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
5918 -c "HTTP/1.0 200 ok" \
5919 -c "Protocol is TLSv1.3" \
5920 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5921 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5922 -c "NamedGroup: secp521r1 ( 19 )" \
5923 -c "Verifying peer X.509 certificate... ok" \
5924 -C "received HelloRetryRequest message"
5932 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
5933-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128…
5934 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
5936 -c "HTTP/1.0 200 ok" \
5937 -c "Protocol is TLSv1.3" \
5938 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5939 -c "Certificate Verify: Signature algorithm ( 0503 )" \
5940 -c "NamedGroup: secp521r1 ( 19 )" \
5941 -c "Verifying peer X.509 certificate... ok" \
5942 -C "received HelloRetryRequest message"
5950 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
5951-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128…
5952 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
5954 -c "HTTP/1.0 200 ok" \
5955 -c "Protocol is TLSv1.3" \
5956 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5957 -c "Certificate Verify: Signature algorithm ( 0603 )" \
5958 -c "NamedGroup: secp521r1 ( 19 )" \
5959 -c "Verifying peer X.509 certificate... ok" \
5960 -C "received HelloRetryRequest message"
5969 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
5970-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA2…
5971 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SH…
5973 -c "HTTP/1.0 200 ok" \
5974 -c "Protocol is TLSv1.3" \
5975 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5976 -c "Certificate Verify: Signature algorithm ( 0804 )" \
5977 -c "NamedGroup: secp521r1 ( 19 )" \
5978 -c "Verifying peer X.509 certificate... ok" \
5979 -C "received HelloRetryRequest message"
5987 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
5988-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128…
5989 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
5991 -c "HTTP/1.0 200 ok" \
5992 -c "Protocol is TLSv1.3" \
5993 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
5994 -c "Certificate Verify: Signature algorithm ( 0403 )" \
5995 -c "NamedGroup: x25519 ( 1d )" \
5996 -c "Verifying peer X.509 certificate... ok" \
5997 -C "received HelloRetryRequest message"
6005 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
6006-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128…
6007 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
6009 -c "HTTP/1.0 200 ok" \
6010 -c "Protocol is TLSv1.3" \
6011 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6012 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6013 -c "NamedGroup: x25519 ( 1d )" \
6014 -c "Verifying peer X.509 certificate... ok" \
6015 -C "received HelloRetryRequest message"
6023 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
6024-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128…
6025 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
6027 -c "HTTP/1.0 200 ok" \
6028 -c "Protocol is TLSv1.3" \
6029 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6030 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6031 -c "NamedGroup: x25519 ( 1d )" \
6032 -c "Verifying peer X.509 certificate... ok" \
6033 -C "received HelloRetryRequest message"
6042 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
6043-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA2…
6044 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SH…
6046 -c "HTTP/1.0 200 ok" \
6047 -c "Protocol is TLSv1.3" \
6048 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6049 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6050 -c "NamedGroup: x25519 ( 1d )" \
6051 -c "Verifying peer X.509 certificate... ok" \
6052 -C "received HelloRetryRequest message"
6060 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
6061-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128…
6062 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
6064 -c "HTTP/1.0 200 ok" \
6065 -c "Protocol is TLSv1.3" \
6066 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6067 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6068 -c "NamedGroup: x448 ( 1e )" \
6069 -c "Verifying peer X.509 certificate... ok" \
6070 -C "received HelloRetryRequest message"
6078 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
6079-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128…
6080 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
6082 -c "HTTP/1.0 200 ok" \
6083 -c "Protocol is TLSv1.3" \
6084 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6085 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6086 -c "NamedGroup: x448 ( 1e )" \
6087 -c "Verifying peer X.509 certificate... ok" \
6088 -C "received HelloRetryRequest message"
6096 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
6097-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128…
6098 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
6100 -c "HTTP/1.0 200 ok" \
6101 -c "Protocol is TLSv1.3" \
6102 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6103 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6104 -c "NamedGroup: x448 ( 1e )" \
6105 -c "Verifying peer X.509 certificate... ok" \
6106 -C "received HelloRetryRequest message"
6115 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
6116-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA2…
6117 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SH…
6119 -c "HTTP/1.0 200 ok" \
6120 -c "Protocol is TLSv1.3" \
6121 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6122 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6123 -c "NamedGroup: x448 ( 1e )" \
6124 -c "Verifying peer X.509 certificate... ok" \
6125 -C "received HelloRetryRequest message"
6134 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
6135-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128…
6136 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
6138 -c "HTTP/1.0 200 ok" \
6139 -c "Protocol is TLSv1.3" \
6140 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6141 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6142 -c "NamedGroup: ffdhe2048 ( 100 )" \
6143 -c "Verifying peer X.509 certificate... ok" \
6144 -C "received HelloRetryRequest message"
6153 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
6154-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128…
6155 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
6157 -c "HTTP/1.0 200 ok" \
6158 -c "Protocol is TLSv1.3" \
6159 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6160 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6161 -c "NamedGroup: ffdhe2048 ( 100 )" \
6162 -c "Verifying peer X.509 certificate... ok" \
6163 -C "received HelloRetryRequest message"
6172 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
6173-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128…
6174 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
6176 -c "HTTP/1.0 200 ok" \
6177 -c "Protocol is TLSv1.3" \
6178 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6179 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6180 -c "NamedGroup: ffdhe2048 ( 100 )" \
6181 -c "Verifying peer X.509 certificate... ok" \
6182 -C "received HelloRetryRequest message"
6192 run_test "TLS 1.3 m->O: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
6193-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_SHA2…
6194 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SH…
6196 -c "HTTP/1.0 200 ok" \
6197 -c "Protocol is TLSv1.3" \
6198 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
6199 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6200 -c "NamedGroup: ffdhe2048 ( 100 )" \
6201 -c "Verifying peer X.509 certificate... ok" \
6202 -C "received HelloRetryRequest message"
6210 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
6211-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128…
6212 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
6214 -c "HTTP/1.0 200 ok" \
6215 -c "Protocol is TLSv1.3" \
6216 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6217 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6218 -c "NamedGroup: secp256r1 ( 17 )" \
6219 -c "Verifying peer X.509 certificate... ok" \
6220 -C "received HelloRetryRequest message"
6228 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
6229-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128…
6230 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
6232 -c "HTTP/1.0 200 ok" \
6233 -c "Protocol is TLSv1.3" \
6234 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6235 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6236 -c "NamedGroup: secp256r1 ( 17 )" \
6237 -c "Verifying peer X.509 certificate... ok" \
6238 -C "received HelloRetryRequest message"
6246 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
6247-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128…
6248 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
6250 -c "HTTP/1.0 200 ok" \
6251 -c "Protocol is TLSv1.3" \
6252 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6253 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6254 -c "NamedGroup: secp256r1 ( 17 )" \
6255 -c "Verifying peer X.509 certificate... ok" \
6256 -C "received HelloRetryRequest message"
6265 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
6266-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SH…
6267 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-
6269 -c "HTTP/1.0 200 ok" \
6270 -c "Protocol is TLSv1.3" \
6271 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6272 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6273 -c "NamedGroup: secp256r1 ( 17 )" \
6274 -c "Verifying peer X.509 certificate... ok" \
6275 -C "received HelloRetryRequest message"
6283 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
6284-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128…
6285 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
6287 -c "HTTP/1.0 200 ok" \
6288 -c "Protocol is TLSv1.3" \
6289 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6290 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6291 -c "NamedGroup: secp384r1 ( 18 )" \
6292 -c "Verifying peer X.509 certificate... ok" \
6293 -C "received HelloRetryRequest message"
6301 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
6302-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128…
6303 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
6305 -c "HTTP/1.0 200 ok" \
6306 -c "Protocol is TLSv1.3" \
6307 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6308 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6309 -c "NamedGroup: secp384r1 ( 18 )" \
6310 -c "Verifying peer X.509 certificate... ok" \
6311 -C "received HelloRetryRequest message"
6319 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
6320-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128…
6321 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
6323 -c "HTTP/1.0 200 ok" \
6324 -c "Protocol is TLSv1.3" \
6325 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6326 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6327 -c "NamedGroup: secp384r1 ( 18 )" \
6328 -c "Verifying peer X.509 certificate... ok" \
6329 -C "received HelloRetryRequest message"
6338 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
6339-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SH…
6340 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-
6342 -c "HTTP/1.0 200 ok" \
6343 -c "Protocol is TLSv1.3" \
6344 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6345 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6346 -c "NamedGroup: secp384r1 ( 18 )" \
6347 -c "Verifying peer X.509 certificate... ok" \
6348 -C "received HelloRetryRequest message"
6356 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
6357-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128…
6358 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
6360 -c "HTTP/1.0 200 ok" \
6361 -c "Protocol is TLSv1.3" \
6362 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6363 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6364 -c "NamedGroup: secp521r1 ( 19 )" \
6365 -c "Verifying peer X.509 certificate... ok" \
6366 -C "received HelloRetryRequest message"
6374 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
6375-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128…
6376 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
6378 -c "HTTP/1.0 200 ok" \
6379 -c "Protocol is TLSv1.3" \
6380 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6381 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6382 -c "NamedGroup: secp521r1 ( 19 )" \
6383 -c "Verifying peer X.509 certificate... ok" \
6384 -C "received HelloRetryRequest message"
6392 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
6393-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128…
6394 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
6396 -c "HTTP/1.0 200 ok" \
6397 -c "Protocol is TLSv1.3" \
6398 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6399 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6400 -c "NamedGroup: secp521r1 ( 19 )" \
6401 -c "Verifying peer X.509 certificate... ok" \
6402 -C "received HelloRetryRequest message"
6411 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
6412-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SH…
6413 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-
6415 -c "HTTP/1.0 200 ok" \
6416 -c "Protocol is TLSv1.3" \
6417 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6418 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6419 -c "NamedGroup: secp521r1 ( 19 )" \
6420 -c "Verifying peer X.509 certificate... ok" \
6421 -C "received HelloRetryRequest message"
6429 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
6430-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128…
6431 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
6433 -c "HTTP/1.0 200 ok" \
6434 -c "Protocol is TLSv1.3" \
6435 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6436 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6437 -c "NamedGroup: x25519 ( 1d )" \
6438 -c "Verifying peer X.509 certificate... ok" \
6439 -C "received HelloRetryRequest message"
6447 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
6448-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128…
6449 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
6451 -c "HTTP/1.0 200 ok" \
6452 -c "Protocol is TLSv1.3" \
6453 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6454 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6455 -c "NamedGroup: x25519 ( 1d )" \
6456 -c "Verifying peer X.509 certificate... ok" \
6457 -C "received HelloRetryRequest message"
6465 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
6466-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128…
6467 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
6469 -c "HTTP/1.0 200 ok" \
6470 -c "Protocol is TLSv1.3" \
6471 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6472 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6473 -c "NamedGroup: x25519 ( 1d )" \
6474 -c "Verifying peer X.509 certificate... ok" \
6475 -C "received HelloRetryRequest message"
6484 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
6485-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SH…
6486 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-
6488 -c "HTTP/1.0 200 ok" \
6489 -c "Protocol is TLSv1.3" \
6490 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6491 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6492 -c "NamedGroup: x25519 ( 1d )" \
6493 -c "Verifying peer X.509 certificate... ok" \
6494 -C "received HelloRetryRequest message"
6502 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
6503-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128…
6504 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
6506 -c "HTTP/1.0 200 ok" \
6507 -c "Protocol is TLSv1.3" \
6508 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6509 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6510 -c "NamedGroup: x448 ( 1e )" \
6511 -c "Verifying peer X.509 certificate... ok" \
6512 -C "received HelloRetryRequest message"
6520 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
6521-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128…
6522 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
6524 -c "HTTP/1.0 200 ok" \
6525 -c "Protocol is TLSv1.3" \
6526 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6527 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6528 -c "NamedGroup: x448 ( 1e )" \
6529 -c "Verifying peer X.509 certificate... ok" \
6530 -C "received HelloRetryRequest message"
6538 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
6539-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128…
6540 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
6542 -c "HTTP/1.0 200 ok" \
6543 -c "Protocol is TLSv1.3" \
6544 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6545 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6546 -c "NamedGroup: x448 ( 1e )" \
6547 -c "Verifying peer X.509 certificate... ok" \
6548 -C "received HelloRetryRequest message"
6557 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
6558-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SH…
6559 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-
6561 -c "HTTP/1.0 200 ok" \
6562 -c "Protocol is TLSv1.3" \
6563 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6564 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6565 -c "NamedGroup: x448 ( 1e )" \
6566 -c "Verifying peer X.509 certificate... ok" \
6567 -C "received HelloRetryRequest message"
6576 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
6577-cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -ciphersuites TLS_AES_128…
6578 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
6580 -c "HTTP/1.0 200 ok" \
6581 -c "Protocol is TLSv1.3" \
6582 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6583 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6584 -c "NamedGroup: ffdhe2048 ( 100 )" \
6585 -c "Verifying peer X.509 certificate... ok" \
6586 -C "received HelloRetryRequest message"
6595 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
6596-cert data_files/ecdsa_secp384r1.crt -key data_files/ecdsa_secp384r1.key -ciphersuites TLS_AES_128…
6597 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
6599 -c "HTTP/1.0 200 ok" \
6600 -c "Protocol is TLSv1.3" \
6601 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6602 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6603 -c "NamedGroup: ffdhe2048 ( 100 )" \
6604 -c "Verifying peer X.509 certificate... ok" \
6605 -C "received HelloRetryRequest message"
6614 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
6615-cert data_files/ecdsa_secp521r1.crt -key data_files/ecdsa_secp521r1.key -ciphersuites TLS_AES_128…
6616 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
6618 -c "HTTP/1.0 200 ok" \
6619 -c "Protocol is TLSv1.3" \
6620 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6621 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6622 -c "NamedGroup: ffdhe2048 ( 100 )" \
6623 -c "Verifying peer X.509 certificate... ok" \
6624 -C "received HelloRetryRequest message"
6634 run_test "TLS 1.3 m->O: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
6635-cert data_files/server2-sha256.crt -key data_files/server2.key -ciphersuites TLS_AES_128_CCM_8_SH…
6636 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-
6638 -c "HTTP/1.0 200 ok" \
6639 -c "Protocol is TLSv1.3" \
6640 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
6641 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6642 -c "NamedGroup: ffdhe2048 ( 100 )" \
6643 -c "Verifying peer X.509 certificate... ok" \
6644 -C "received HelloRetryRequest message"
6654 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
6655--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
6656 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
6658 -c "HTTP/1.0 200 OK" \
6659 -c "Protocol is TLSv1.3" \
6660 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6661 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6662 -c "NamedGroup: secp256r1 ( 17 )" \
6663 -c "Verifying peer X.509 certificate... ok" \
6664 -C "received HelloRetryRequest message"
6674 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
6675--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
6676 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
6678 -c "HTTP/1.0 200 OK" \
6679 -c "Protocol is TLSv1.3" \
6680 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6681 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6682 -c "NamedGroup: secp256r1 ( 17 )" \
6683 -c "Verifying peer X.509 certificate... ok" \
6684 -C "received HelloRetryRequest message"
6694 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
6695--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
6696 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
6698 -c "HTTP/1.0 200 OK" \
6699 -c "Protocol is TLSv1.3" \
6700 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6701 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6702 -c "NamedGroup: secp256r1 ( 17 )" \
6703 -c "Verifying peer X.509 certificate... ok" \
6704 -C "received HelloRetryRequest message"
6715 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
6716--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
6717 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SH…
6719 -c "HTTP/1.0 200 OK" \
6720 -c "Protocol is TLSv1.3" \
6721 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6722 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6723 -c "NamedGroup: secp256r1 ( 17 )" \
6724 -c "Verifying peer X.509 certificate... ok" \
6725 -C "received HelloRetryRequest message"
6735 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
6736--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
6737 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
6739 -c "HTTP/1.0 200 OK" \
6740 -c "Protocol is TLSv1.3" \
6741 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6742 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6743 -c "NamedGroup: secp384r1 ( 18 )" \
6744 -c "Verifying peer X.509 certificate... ok" \
6745 -C "received HelloRetryRequest message"
6755 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
6756--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
6757 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
6759 -c "HTTP/1.0 200 OK" \
6760 -c "Protocol is TLSv1.3" \
6761 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6762 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6763 -c "NamedGroup: secp384r1 ( 18 )" \
6764 -c "Verifying peer X.509 certificate... ok" \
6765 -C "received HelloRetryRequest message"
6775 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
6776--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
6777 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
6779 -c "HTTP/1.0 200 OK" \
6780 -c "Protocol is TLSv1.3" \
6781 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6782 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6783 -c "NamedGroup: secp384r1 ( 18 )" \
6784 -c "Verifying peer X.509 certificate... ok" \
6785 -C "received HelloRetryRequest message"
6796 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
6797--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
6798 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SH…
6800 -c "HTTP/1.0 200 OK" \
6801 -c "Protocol is TLSv1.3" \
6802 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6803 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6804 -c "NamedGroup: secp384r1 ( 18 )" \
6805 -c "Verifying peer X.509 certificate... ok" \
6806 -C "received HelloRetryRequest message"
6816 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
6817--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
6818 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
6820 -c "HTTP/1.0 200 OK" \
6821 -c "Protocol is TLSv1.3" \
6822 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6823 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6824 -c "NamedGroup: secp521r1 ( 19 )" \
6825 -c "Verifying peer X.509 certificate... ok" \
6826 -C "received HelloRetryRequest message"
6836 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
6837--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
6838 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
6840 -c "HTTP/1.0 200 OK" \
6841 -c "Protocol is TLSv1.3" \
6842 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6843 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6844 -c "NamedGroup: secp521r1 ( 19 )" \
6845 -c "Verifying peer X.509 certificate... ok" \
6846 -C "received HelloRetryRequest message"
6856 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
6857--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
6858 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
6860 -c "HTTP/1.0 200 OK" \
6861 -c "Protocol is TLSv1.3" \
6862 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6863 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6864 -c "NamedGroup: secp521r1 ( 19 )" \
6865 -c "Verifying peer X.509 certificate... ok" \
6866 -C "received HelloRetryRequest message"
6877 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
6878--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
6879 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SH…
6881 -c "HTTP/1.0 200 OK" \
6882 -c "Protocol is TLSv1.3" \
6883 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6884 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6885 -c "NamedGroup: secp521r1 ( 19 )" \
6886 -c "Verifying peer X.509 certificate... ok" \
6887 -C "received HelloRetryRequest message"
6897 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
6898--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
6899 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
6901 -c "HTTP/1.0 200 OK" \
6902 -c "Protocol is TLSv1.3" \
6903 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6904 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6905 -c "NamedGroup: x25519 ( 1d )" \
6906 -c "Verifying peer X.509 certificate... ok" \
6907 -C "received HelloRetryRequest message"
6917 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
6918--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
6919 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
6921 -c "HTTP/1.0 200 OK" \
6922 -c "Protocol is TLSv1.3" \
6923 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6924 -c "Certificate Verify: Signature algorithm ( 0503 )" \
6925 -c "NamedGroup: x25519 ( 1d )" \
6926 -c "Verifying peer X.509 certificate... ok" \
6927 -C "received HelloRetryRequest message"
6937 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
6938--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
6939 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
6941 -c "HTTP/1.0 200 OK" \
6942 -c "Protocol is TLSv1.3" \
6943 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6944 -c "Certificate Verify: Signature algorithm ( 0603 )" \
6945 -c "NamedGroup: x25519 ( 1d )" \
6946 -c "Verifying peer X.509 certificate... ok" \
6947 -C "received HelloRetryRequest message"
6958 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
6959--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
6960 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SH…
6962 -c "HTTP/1.0 200 OK" \
6963 -c "Protocol is TLSv1.3" \
6964 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6965 -c "Certificate Verify: Signature algorithm ( 0804 )" \
6966 -c "NamedGroup: x25519 ( 1d )" \
6967 -c "Verifying peer X.509 certificate... ok" \
6968 -C "received HelloRetryRequest message"
6978 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
6979--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
6980 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
6982 -c "HTTP/1.0 200 OK" \
6983 -c "Protocol is TLSv1.3" \
6984 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
6985 -c "Certificate Verify: Signature algorithm ( 0403 )" \
6986 -c "NamedGroup: x448 ( 1e )" \
6987 -c "Verifying peer X.509 certificate... ok" \
6988 -C "received HelloRetryRequest message"
6998 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
6999--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
7000 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
7002 -c "HTTP/1.0 200 OK" \
7003 -c "Protocol is TLSv1.3" \
7004 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7005 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7006 -c "NamedGroup: x448 ( 1e )" \
7007 -c "Verifying peer X.509 certificate... ok" \
7008 -C "received HelloRetryRequest message"
7018 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
7019--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
7020 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
7022 -c "HTTP/1.0 200 OK" \
7023 -c "Protocol is TLSv1.3" \
7024 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7025 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7026 -c "NamedGroup: x448 ( 1e )" \
7027 -c "Verifying peer X.509 certificate... ok" \
7028 -C "received HelloRetryRequest message"
7039 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
7040--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
7041 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SH…
7043 -c "HTTP/1.0 200 OK" \
7044 -c "Protocol is TLSv1.3" \
7045 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7046 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7047 -c "NamedGroup: x448 ( 1e )" \
7048 -c "Verifying peer X.509 certificate... ok" \
7049 -C "received HelloRetryRequest message"
7060 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
7061--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
7062 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
7064 -c "HTTP/1.0 200 OK" \
7065 -c "Protocol is TLSv1.3" \
7066 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7067 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7068 -c "NamedGroup: ffdhe2048 ( 100 )" \
7069 -c "Verifying peer X.509 certificate... ok" \
7070 -C "received HelloRetryRequest message"
7081 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
7082--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
7083 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
7085 -c "HTTP/1.0 200 OK" \
7086 -c "Protocol is TLSv1.3" \
7087 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7088 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7089 -c "NamedGroup: ffdhe2048 ( 100 )" \
7090 -c "Verifying peer X.509 certificate... ok" \
7091 -C "received HelloRetryRequest message"
7102 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
7103--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
7104 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
7106 -c "HTTP/1.0 200 OK" \
7107 -c "Protocol is TLSv1.3" \
7108 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7109 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7110 -c "NamedGroup: ffdhe2048 ( 100 )" \
7111 -c "Verifying peer X.509 certificate... ok" \
7112 -C "received HelloRetryRequest message"
7124 run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
7125--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
7126 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SH…
7128 -c "HTTP/1.0 200 OK" \
7129 -c "Protocol is TLSv1.3" \
7130 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
7131 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7132 -c "NamedGroup: ffdhe2048 ( 100 )" \
7133 -c "Verifying peer X.509 certificate... ok" \
7134 -C "received HelloRetryRequest message"
7144 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
7145--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
7146 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
7148 -c "HTTP/1.0 200 OK" \
7149 -c "Protocol is TLSv1.3" \
7150 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7151 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7152 -c "NamedGroup: secp256r1 ( 17 )" \
7153 -c "Verifying peer X.509 certificate... ok" \
7154 -C "received HelloRetryRequest message"
7164 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
7165--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
7166 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
7168 -c "HTTP/1.0 200 OK" \
7169 -c "Protocol is TLSv1.3" \
7170 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7171 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7172 -c "NamedGroup: secp256r1 ( 17 )" \
7173 -c "Verifying peer X.509 certificate... ok" \
7174 -C "received HelloRetryRequest message"
7184 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
7185--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
7186 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
7188 -c "HTTP/1.0 200 OK" \
7189 -c "Protocol is TLSv1.3" \
7190 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7191 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7192 -c "NamedGroup: secp256r1 ( 17 )" \
7193 -c "Verifying peer X.509 certificate... ok" \
7194 -C "received HelloRetryRequest message"
7205 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
7206--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
7207 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SH…
7209 -c "HTTP/1.0 200 OK" \
7210 -c "Protocol is TLSv1.3" \
7211 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7212 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7213 -c "NamedGroup: secp256r1 ( 17 )" \
7214 -c "Verifying peer X.509 certificate... ok" \
7215 -C "received HelloRetryRequest message"
7225 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
7226--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
7227 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
7229 -c "HTTP/1.0 200 OK" \
7230 -c "Protocol is TLSv1.3" \
7231 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7232 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7233 -c "NamedGroup: secp384r1 ( 18 )" \
7234 -c "Verifying peer X.509 certificate... ok" \
7235 -C "received HelloRetryRequest message"
7245 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
7246--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
7247 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
7249 -c "HTTP/1.0 200 OK" \
7250 -c "Protocol is TLSv1.3" \
7251 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7252 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7253 -c "NamedGroup: secp384r1 ( 18 )" \
7254 -c "Verifying peer X.509 certificate... ok" \
7255 -C "received HelloRetryRequest message"
7265 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
7266--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
7267 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
7269 -c "HTTP/1.0 200 OK" \
7270 -c "Protocol is TLSv1.3" \
7271 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7272 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7273 -c "NamedGroup: secp384r1 ( 18 )" \
7274 -c "Verifying peer X.509 certificate... ok" \
7275 -C "received HelloRetryRequest message"
7286 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
7287--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
7288 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SH…
7290 -c "HTTP/1.0 200 OK" \
7291 -c "Protocol is TLSv1.3" \
7292 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7293 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7294 -c "NamedGroup: secp384r1 ( 18 )" \
7295 -c "Verifying peer X.509 certificate... ok" \
7296 -C "received HelloRetryRequest message"
7306 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
7307--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
7308 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
7310 -c "HTTP/1.0 200 OK" \
7311 -c "Protocol is TLSv1.3" \
7312 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7313 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7314 -c "NamedGroup: secp521r1 ( 19 )" \
7315 -c "Verifying peer X.509 certificate... ok" \
7316 -C "received HelloRetryRequest message"
7326 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
7327--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
7328 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
7330 -c "HTTP/1.0 200 OK" \
7331 -c "Protocol is TLSv1.3" \
7332 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7333 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7334 -c "NamedGroup: secp521r1 ( 19 )" \
7335 -c "Verifying peer X.509 certificate... ok" \
7336 -C "received HelloRetryRequest message"
7346 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
7347--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
7348 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
7350 -c "HTTP/1.0 200 OK" \
7351 -c "Protocol is TLSv1.3" \
7352 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7353 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7354 -c "NamedGroup: secp521r1 ( 19 )" \
7355 -c "Verifying peer X.509 certificate... ok" \
7356 -C "received HelloRetryRequest message"
7367 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
7368--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
7369 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SH…
7371 -c "HTTP/1.0 200 OK" \
7372 -c "Protocol is TLSv1.3" \
7373 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7374 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7375 -c "NamedGroup: secp521r1 ( 19 )" \
7376 -c "Verifying peer X.509 certificate... ok" \
7377 -C "received HelloRetryRequest message"
7387 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
7388--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
7389 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
7391 -c "HTTP/1.0 200 OK" \
7392 -c "Protocol is TLSv1.3" \
7393 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7394 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7395 -c "NamedGroup: x25519 ( 1d )" \
7396 -c "Verifying peer X.509 certificate... ok" \
7397 -C "received HelloRetryRequest message"
7407 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
7408--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
7409 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
7411 -c "HTTP/1.0 200 OK" \
7412 -c "Protocol is TLSv1.3" \
7413 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7414 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7415 -c "NamedGroup: x25519 ( 1d )" \
7416 -c "Verifying peer X.509 certificate... ok" \
7417 -C "received HelloRetryRequest message"
7427 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
7428--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
7429 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
7431 -c "HTTP/1.0 200 OK" \
7432 -c "Protocol is TLSv1.3" \
7433 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7434 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7435 -c "NamedGroup: x25519 ( 1d )" \
7436 -c "Verifying peer X.509 certificate... ok" \
7437 -C "received HelloRetryRequest message"
7448 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
7449--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
7450 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SH…
7452 -c "HTTP/1.0 200 OK" \
7453 -c "Protocol is TLSv1.3" \
7454 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7455 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7456 -c "NamedGroup: x25519 ( 1d )" \
7457 -c "Verifying peer X.509 certificate... ok" \
7458 -C "received HelloRetryRequest message"
7468 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
7469--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
7470 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
7472 -c "HTTP/1.0 200 OK" \
7473 -c "Protocol is TLSv1.3" \
7474 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7475 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7476 -c "NamedGroup: x448 ( 1e )" \
7477 -c "Verifying peer X.509 certificate... ok" \
7478 -C "received HelloRetryRequest message"
7488 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
7489--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
7490 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
7492 -c "HTTP/1.0 200 OK" \
7493 -c "Protocol is TLSv1.3" \
7494 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7495 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7496 -c "NamedGroup: x448 ( 1e )" \
7497 -c "Verifying peer X.509 certificate... ok" \
7498 -C "received HelloRetryRequest message"
7508 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
7509--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
7510 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
7512 -c "HTTP/1.0 200 OK" \
7513 -c "Protocol is TLSv1.3" \
7514 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7515 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7516 -c "NamedGroup: x448 ( 1e )" \
7517 -c "Verifying peer X.509 certificate... ok" \
7518 -C "received HelloRetryRequest message"
7529 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
7530--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
7531 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SH…
7533 -c "HTTP/1.0 200 OK" \
7534 -c "Protocol is TLSv1.3" \
7535 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7536 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7537 -c "NamedGroup: x448 ( 1e )" \
7538 -c "Verifying peer X.509 certificate... ok" \
7539 -C "received HelloRetryRequest message"
7550 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \
7551--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
7552 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
7554 -c "HTTP/1.0 200 OK" \
7555 -c "Protocol is TLSv1.3" \
7556 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7557 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7558 -c "NamedGroup: ffdhe2048 ( 100 )" \
7559 -c "Verifying peer X.509 certificate... ok" \
7560 -C "received HelloRetryRequest message"
7571 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \
7572--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
7573 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
7575 -c "HTTP/1.0 200 OK" \
7576 -c "Protocol is TLSv1.3" \
7577 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7578 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7579 -c "NamedGroup: ffdhe2048 ( 100 )" \
7580 -c "Verifying peer X.509 certificate... ok" \
7581 -C "received HelloRetryRequest message"
7592 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \
7593--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
7594 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
7596 -c "HTTP/1.0 200 OK" \
7597 -c "Protocol is TLSv1.3" \
7598 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7599 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7600 -c "NamedGroup: ffdhe2048 ( 100 )" \
7601 -c "Verifying peer X.509 certificate... ok" \
7602 -C "received HelloRetryRequest message"
7614 run_test "TLS 1.3 m->G: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \
7615--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
7616 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SH…
7618 -c "HTTP/1.0 200 OK" \
7619 -c "Protocol is TLSv1.3" \
7620 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
7621 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7622 -c "NamedGroup: ffdhe2048 ( 100 )" \
7623 -c "Verifying peer X.509 certificate... ok" \
7624 -C "received HelloRetryRequest message"
7634 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
7635--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
7636 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
7638 -c "HTTP/1.0 200 OK" \
7639 -c "Protocol is TLSv1.3" \
7640 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7641 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7642 -c "NamedGroup: secp256r1 ( 17 )" \
7643 -c "Verifying peer X.509 certificate... ok" \
7644 -C "received HelloRetryRequest message"
7654 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
7655--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
7656 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
7658 -c "HTTP/1.0 200 OK" \
7659 -c "Protocol is TLSv1.3" \
7660 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7661 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7662 -c "NamedGroup: secp256r1 ( 17 )" \
7663 -c "Verifying peer X.509 certificate... ok" \
7664 -C "received HelloRetryRequest message"
7674 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
7675--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
7676 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
7678 -c "HTTP/1.0 200 OK" \
7679 -c "Protocol is TLSv1.3" \
7680 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7681 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7682 -c "NamedGroup: secp256r1 ( 17 )" \
7683 -c "Verifying peer X.509 certificate... ok" \
7684 -C "received HelloRetryRequest message"
7695 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
7696--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
7697 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1…
7699 -c "HTTP/1.0 200 OK" \
7700 -c "Protocol is TLSv1.3" \
7701 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7702 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7703 -c "NamedGroup: secp256r1 ( 17 )" \
7704 -c "Verifying peer X.509 certificate... ok" \
7705 -C "received HelloRetryRequest message"
7715 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
7716--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
7717 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
7719 -c "HTTP/1.0 200 OK" \
7720 -c "Protocol is TLSv1.3" \
7721 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7722 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7723 -c "NamedGroup: secp384r1 ( 18 )" \
7724 -c "Verifying peer X.509 certificate... ok" \
7725 -C "received HelloRetryRequest message"
7735 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
7736--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
7737 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
7739 -c "HTTP/1.0 200 OK" \
7740 -c "Protocol is TLSv1.3" \
7741 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7742 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7743 -c "NamedGroup: secp384r1 ( 18 )" \
7744 -c "Verifying peer X.509 certificate... ok" \
7745 -C "received HelloRetryRequest message"
7755 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
7756--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
7757 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
7759 -c "HTTP/1.0 200 OK" \
7760 -c "Protocol is TLSv1.3" \
7761 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7762 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7763 -c "NamedGroup: secp384r1 ( 18 )" \
7764 -c "Verifying peer X.509 certificate... ok" \
7765 -C "received HelloRetryRequest message"
7776 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
7777--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
7778 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1…
7780 -c "HTTP/1.0 200 OK" \
7781 -c "Protocol is TLSv1.3" \
7782 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7783 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7784 -c "NamedGroup: secp384r1 ( 18 )" \
7785 -c "Verifying peer X.509 certificate... ok" \
7786 -C "received HelloRetryRequest message"
7796 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
7797--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
7798 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
7800 -c "HTTP/1.0 200 OK" \
7801 -c "Protocol is TLSv1.3" \
7802 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7803 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7804 -c "NamedGroup: secp521r1 ( 19 )" \
7805 -c "Verifying peer X.509 certificate... ok" \
7806 -C "received HelloRetryRequest message"
7816 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
7817--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
7818 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
7820 -c "HTTP/1.0 200 OK" \
7821 -c "Protocol is TLSv1.3" \
7822 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7823 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7824 -c "NamedGroup: secp521r1 ( 19 )" \
7825 -c "Verifying peer X.509 certificate... ok" \
7826 -C "received HelloRetryRequest message"
7836 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
7837--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
7838 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
7840 -c "HTTP/1.0 200 OK" \
7841 -c "Protocol is TLSv1.3" \
7842 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7843 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7844 -c "NamedGroup: secp521r1 ( 19 )" \
7845 -c "Verifying peer X.509 certificate... ok" \
7846 -C "received HelloRetryRequest message"
7857 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
7858--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
7859 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1…
7861 -c "HTTP/1.0 200 OK" \
7862 -c "Protocol is TLSv1.3" \
7863 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7864 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7865 -c "NamedGroup: secp521r1 ( 19 )" \
7866 -c "Verifying peer X.509 certificate... ok" \
7867 -C "received HelloRetryRequest message"
7877 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
7878--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
7879 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
7881 -c "HTTP/1.0 200 OK" \
7882 -c "Protocol is TLSv1.3" \
7883 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7884 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7885 -c "NamedGroup: x25519 ( 1d )" \
7886 -c "Verifying peer X.509 certificate... ok" \
7887 -C "received HelloRetryRequest message"
7897 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
7898--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
7899 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
7901 -c "HTTP/1.0 200 OK" \
7902 -c "Protocol is TLSv1.3" \
7903 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7904 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7905 -c "NamedGroup: x25519 ( 1d )" \
7906 -c "Verifying peer X.509 certificate... ok" \
7907 -C "received HelloRetryRequest message"
7917 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
7918--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
7919 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
7921 -c "HTTP/1.0 200 OK" \
7922 -c "Protocol is TLSv1.3" \
7923 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7924 -c "Certificate Verify: Signature algorithm ( 0603 )" \
7925 -c "NamedGroup: x25519 ( 1d )" \
7926 -c "Verifying peer X.509 certificate... ok" \
7927 -C "received HelloRetryRequest message"
7938 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
7939--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
7940 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1…
7942 -c "HTTP/1.0 200 OK" \
7943 -c "Protocol is TLSv1.3" \
7944 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7945 -c "Certificate Verify: Signature algorithm ( 0804 )" \
7946 -c "NamedGroup: x25519 ( 1d )" \
7947 -c "Verifying peer X.509 certificate... ok" \
7948 -C "received HelloRetryRequest message"
7958 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
7959--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
7960 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
7962 -c "HTTP/1.0 200 OK" \
7963 -c "Protocol is TLSv1.3" \
7964 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7965 -c "Certificate Verify: Signature algorithm ( 0403 )" \
7966 -c "NamedGroup: x448 ( 1e )" \
7967 -c "Verifying peer X.509 certificate... ok" \
7968 -C "received HelloRetryRequest message"
7978 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
7979--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
7980 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
7982 -c "HTTP/1.0 200 OK" \
7983 -c "Protocol is TLSv1.3" \
7984 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
7985 -c "Certificate Verify: Signature algorithm ( 0503 )" \
7986 -c "NamedGroup: x448 ( 1e )" \
7987 -c "Verifying peer X.509 certificate... ok" \
7988 -C "received HelloRetryRequest message"
7998 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
7999--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
8000 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
8002 -c "HTTP/1.0 200 OK" \
8003 -c "Protocol is TLSv1.3" \
8004 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8005 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8006 -c "NamedGroup: x448 ( 1e )" \
8007 -c "Verifying peer X.509 certificate... ok" \
8008 -C "received HelloRetryRequest message"
8019 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
8020--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
8021 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1…
8023 -c "HTTP/1.0 200 OK" \
8024 -c "Protocol is TLSv1.3" \
8025 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8026 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8027 -c "NamedGroup: x448 ( 1e )" \
8028 -c "Verifying peer X.509 certificate... ok" \
8029 -C "received HelloRetryRequest message"
8040 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
8041--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
8042 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
8044 -c "HTTP/1.0 200 OK" \
8045 -c "Protocol is TLSv1.3" \
8046 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8047 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8048 -c "NamedGroup: ffdhe2048 ( 100 )" \
8049 -c "Verifying peer X.509 certificate... ok" \
8050 -C "received HelloRetryRequest message"
8061 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
8062--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
8063 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
8065 -c "HTTP/1.0 200 OK" \
8066 -c "Protocol is TLSv1.3" \
8067 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8068 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8069 -c "NamedGroup: ffdhe2048 ( 100 )" \
8070 -c "Verifying peer X.509 certificate... ok" \
8071 -C "received HelloRetryRequest message"
8082 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
8083--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
8084 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
8086 -c "HTTP/1.0 200 OK" \
8087 -c "Protocol is TLSv1.3" \
8088 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8089 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8090 -c "NamedGroup: ffdhe2048 ( 100 )" \
8091 -c "Verifying peer X.509 certificate... ok" \
8092 -C "received HelloRetryRequest message"
8104 run_test "TLS 1.3 m->G: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
8105--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
8106 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1…
8108 -c "HTTP/1.0 200 OK" \
8109 -c "Protocol is TLSv1.3" \
8110 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
8111 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8112 -c "NamedGroup: ffdhe2048 ( 100 )" \
8113 -c "Verifying peer X.509 certificate... ok" \
8114 -C "received HelloRetryRequest message"
8124 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
8125--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
8126 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
8128 -c "HTTP/1.0 200 OK" \
8129 -c "Protocol is TLSv1.3" \
8130 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8131 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8132 -c "NamedGroup: secp256r1 ( 17 )" \
8133 -c "Verifying peer X.509 certificate... ok" \
8134 -C "received HelloRetryRequest message"
8144 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
8145--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
8146 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
8148 -c "HTTP/1.0 200 OK" \
8149 -c "Protocol is TLSv1.3" \
8150 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8151 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8152 -c "NamedGroup: secp256r1 ( 17 )" \
8153 -c "Verifying peer X.509 certificate... ok" \
8154 -C "received HelloRetryRequest message"
8164 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
8165--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
8166 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
8168 -c "HTTP/1.0 200 OK" \
8169 -c "Protocol is TLSv1.3" \
8170 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8171 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8172 -c "NamedGroup: secp256r1 ( 17 )" \
8173 -c "Verifying peer X.509 certificate... ok" \
8174 -C "received HelloRetryRequest message"
8185 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
8186--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
8187 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SH…
8189 -c "HTTP/1.0 200 OK" \
8190 -c "Protocol is TLSv1.3" \
8191 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8192 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8193 -c "NamedGroup: secp256r1 ( 17 )" \
8194 -c "Verifying peer X.509 certificate... ok" \
8195 -C "received HelloRetryRequest message"
8205 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
8206--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
8207 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
8209 -c "HTTP/1.0 200 OK" \
8210 -c "Protocol is TLSv1.3" \
8211 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8212 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8213 -c "NamedGroup: secp384r1 ( 18 )" \
8214 -c "Verifying peer X.509 certificate... ok" \
8215 -C "received HelloRetryRequest message"
8225 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
8226--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
8227 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
8229 -c "HTTP/1.0 200 OK" \
8230 -c "Protocol is TLSv1.3" \
8231 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8232 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8233 -c "NamedGroup: secp384r1 ( 18 )" \
8234 -c "Verifying peer X.509 certificate... ok" \
8235 -C "received HelloRetryRequest message"
8245 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
8246--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
8247 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
8249 -c "HTTP/1.0 200 OK" \
8250 -c "Protocol is TLSv1.3" \
8251 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8252 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8253 -c "NamedGroup: secp384r1 ( 18 )" \
8254 -c "Verifying peer X.509 certificate... ok" \
8255 -C "received HelloRetryRequest message"
8266 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
8267--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
8268 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SH…
8270 -c "HTTP/1.0 200 OK" \
8271 -c "Protocol is TLSv1.3" \
8272 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8273 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8274 -c "NamedGroup: secp384r1 ( 18 )" \
8275 -c "Verifying peer X.509 certificate... ok" \
8276 -C "received HelloRetryRequest message"
8286 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
8287--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
8288 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
8290 -c "HTTP/1.0 200 OK" \
8291 -c "Protocol is TLSv1.3" \
8292 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8293 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8294 -c "NamedGroup: secp521r1 ( 19 )" \
8295 -c "Verifying peer X.509 certificate... ok" \
8296 -C "received HelloRetryRequest message"
8306 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
8307--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
8308 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
8310 -c "HTTP/1.0 200 OK" \
8311 -c "Protocol is TLSv1.3" \
8312 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8313 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8314 -c "NamedGroup: secp521r1 ( 19 )" \
8315 -c "Verifying peer X.509 certificate... ok" \
8316 -C "received HelloRetryRequest message"
8326 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
8327--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
8328 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
8330 -c "HTTP/1.0 200 OK" \
8331 -c "Protocol is TLSv1.3" \
8332 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8333 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8334 -c "NamedGroup: secp521r1 ( 19 )" \
8335 -c "Verifying peer X.509 certificate... ok" \
8336 -C "received HelloRetryRequest message"
8347 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
8348--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
8349 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SH…
8351 -c "HTTP/1.0 200 OK" \
8352 -c "Protocol is TLSv1.3" \
8353 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8354 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8355 -c "NamedGroup: secp521r1 ( 19 )" \
8356 -c "Verifying peer X.509 certificate... ok" \
8357 -C "received HelloRetryRequest message"
8367 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
8368--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
8369 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
8371 -c "HTTP/1.0 200 OK" \
8372 -c "Protocol is TLSv1.3" \
8373 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8374 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8375 -c "NamedGroup: x25519 ( 1d )" \
8376 -c "Verifying peer X.509 certificate... ok" \
8377 -C "received HelloRetryRequest message"
8387 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
8388--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
8389 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
8391 -c "HTTP/1.0 200 OK" \
8392 -c "Protocol is TLSv1.3" \
8393 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8394 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8395 -c "NamedGroup: x25519 ( 1d )" \
8396 -c "Verifying peer X.509 certificate... ok" \
8397 -C "received HelloRetryRequest message"
8407 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
8408--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
8409 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
8411 -c "HTTP/1.0 200 OK" \
8412 -c "Protocol is TLSv1.3" \
8413 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8414 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8415 -c "NamedGroup: x25519 ( 1d )" \
8416 -c "Verifying peer X.509 certificate... ok" \
8417 -C "received HelloRetryRequest message"
8428 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
8429--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
8430 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SH…
8432 -c "HTTP/1.0 200 OK" \
8433 -c "Protocol is TLSv1.3" \
8434 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8435 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8436 -c "NamedGroup: x25519 ( 1d )" \
8437 -c "Verifying peer X.509 certificate... ok" \
8438 -C "received HelloRetryRequest message"
8448 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
8449--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
8450 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
8452 -c "HTTP/1.0 200 OK" \
8453 -c "Protocol is TLSv1.3" \
8454 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8455 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8456 -c "NamedGroup: x448 ( 1e )" \
8457 -c "Verifying peer X.509 certificate... ok" \
8458 -C "received HelloRetryRequest message"
8468 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
8469--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
8470 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
8472 -c "HTTP/1.0 200 OK" \
8473 -c "Protocol is TLSv1.3" \
8474 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8475 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8476 -c "NamedGroup: x448 ( 1e )" \
8477 -c "Verifying peer X.509 certificate... ok" \
8478 -C "received HelloRetryRequest message"
8488 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
8489--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
8490 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
8492 -c "HTTP/1.0 200 OK" \
8493 -c "Protocol is TLSv1.3" \
8494 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8495 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8496 -c "NamedGroup: x448 ( 1e )" \
8497 -c "Verifying peer X.509 certificate... ok" \
8498 -C "received HelloRetryRequest message"
8509 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
8510--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
8511 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SH…
8513 -c "HTTP/1.0 200 OK" \
8514 -c "Protocol is TLSv1.3" \
8515 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8516 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8517 -c "NamedGroup: x448 ( 1e )" \
8518 -c "Verifying peer X.509 certificate... ok" \
8519 -C "received HelloRetryRequest message"
8530 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
8531--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
8532 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
8534 -c "HTTP/1.0 200 OK" \
8535 -c "Protocol is TLSv1.3" \
8536 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8537 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8538 -c "NamedGroup: ffdhe2048 ( 100 )" \
8539 -c "Verifying peer X.509 certificate... ok" \
8540 -C "received HelloRetryRequest message"
8551 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
8552--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
8553 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
8555 -c "HTTP/1.0 200 OK" \
8556 -c "Protocol is TLSv1.3" \
8557 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8558 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8559 -c "NamedGroup: ffdhe2048 ( 100 )" \
8560 -c "Verifying peer X.509 certificate... ok" \
8561 -C "received HelloRetryRequest message"
8572 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
8573--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
8574 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
8576 -c "HTTP/1.0 200 OK" \
8577 -c "Protocol is TLSv1.3" \
8578 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8579 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8580 -c "NamedGroup: ffdhe2048 ( 100 )" \
8581 -c "Verifying peer X.509 certificate... ok" \
8582 -C "received HelloRetryRequest message"
8594 run_test "TLS 1.3 m->G: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
8595--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
8596 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SH…
8598 -c "HTTP/1.0 200 OK" \
8599 -c "Protocol is TLSv1.3" \
8600 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
8601 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8602 -c "NamedGroup: ffdhe2048 ( 100 )" \
8603 -c "Verifying peer X.509 certificate... ok" \
8604 -C "received HelloRetryRequest message"
8614 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
8615--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
8616 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
8618 -c "HTTP/1.0 200 OK" \
8619 -c "Protocol is TLSv1.3" \
8620 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8621 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8622 -c "NamedGroup: secp256r1 ( 17 )" \
8623 -c "Verifying peer X.509 certificate... ok" \
8624 -C "received HelloRetryRequest message"
8634 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
8635--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
8636 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
8638 -c "HTTP/1.0 200 OK" \
8639 -c "Protocol is TLSv1.3" \
8640 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8641 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8642 -c "NamedGroup: secp256r1 ( 17 )" \
8643 -c "Verifying peer X.509 certificate... ok" \
8644 -C "received HelloRetryRequest message"
8654 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
8655--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
8656 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
8658 -c "HTTP/1.0 200 OK" \
8659 -c "Protocol is TLSv1.3" \
8660 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8661 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8662 -c "NamedGroup: secp256r1 ( 17 )" \
8663 -c "Verifying peer X.509 certificate... ok" \
8664 -C "received HelloRetryRequest message"
8675 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
8676--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
8677 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-
8679 -c "HTTP/1.0 200 OK" \
8680 -c "Protocol is TLSv1.3" \
8681 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8682 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8683 -c "NamedGroup: secp256r1 ( 17 )" \
8684 -c "Verifying peer X.509 certificate... ok" \
8685 -C "received HelloRetryRequest message"
8695 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
8696--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
8697 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
8699 -c "HTTP/1.0 200 OK" \
8700 -c "Protocol is TLSv1.3" \
8701 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8702 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8703 -c "NamedGroup: secp384r1 ( 18 )" \
8704 -c "Verifying peer X.509 certificate... ok" \
8705 -C "received HelloRetryRequest message"
8715 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
8716--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
8717 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
8719 -c "HTTP/1.0 200 OK" \
8720 -c "Protocol is TLSv1.3" \
8721 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8722 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8723 -c "NamedGroup: secp384r1 ( 18 )" \
8724 -c "Verifying peer X.509 certificate... ok" \
8725 -C "received HelloRetryRequest message"
8735 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
8736--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
8737 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
8739 -c "HTTP/1.0 200 OK" \
8740 -c "Protocol is TLSv1.3" \
8741 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8742 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8743 -c "NamedGroup: secp384r1 ( 18 )" \
8744 -c "Verifying peer X.509 certificate... ok" \
8745 -C "received HelloRetryRequest message"
8756 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
8757--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
8758 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-
8760 -c "HTTP/1.0 200 OK" \
8761 -c "Protocol is TLSv1.3" \
8762 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8763 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8764 -c "NamedGroup: secp384r1 ( 18 )" \
8765 -c "Verifying peer X.509 certificate... ok" \
8766 -C "received HelloRetryRequest message"
8776 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
8777--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
8778 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
8780 -c "HTTP/1.0 200 OK" \
8781 -c "Protocol is TLSv1.3" \
8782 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8783 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8784 -c "NamedGroup: secp521r1 ( 19 )" \
8785 -c "Verifying peer X.509 certificate... ok" \
8786 -C "received HelloRetryRequest message"
8796 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
8797--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
8798 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
8800 -c "HTTP/1.0 200 OK" \
8801 -c "Protocol is TLSv1.3" \
8802 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8803 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8804 -c "NamedGroup: secp521r1 ( 19 )" \
8805 -c "Verifying peer X.509 certificate... ok" \
8806 -C "received HelloRetryRequest message"
8816 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
8817--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
8818 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
8820 -c "HTTP/1.0 200 OK" \
8821 -c "Protocol is TLSv1.3" \
8822 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8823 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8824 -c "NamedGroup: secp521r1 ( 19 )" \
8825 -c "Verifying peer X.509 certificate... ok" \
8826 -C "received HelloRetryRequest message"
8837 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
8838--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
8839 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-
8841 -c "HTTP/1.0 200 OK" \
8842 -c "Protocol is TLSv1.3" \
8843 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8844 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8845 -c "NamedGroup: secp521r1 ( 19 )" \
8846 -c "Verifying peer X.509 certificate... ok" \
8847 -C "received HelloRetryRequest message"
8857 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
8858--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
8859 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
8861 -c "HTTP/1.0 200 OK" \
8862 -c "Protocol is TLSv1.3" \
8863 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8864 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8865 -c "NamedGroup: x25519 ( 1d )" \
8866 -c "Verifying peer X.509 certificate... ok" \
8867 -C "received HelloRetryRequest message"
8877 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
8878--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
8879 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
8881 -c "HTTP/1.0 200 OK" \
8882 -c "Protocol is TLSv1.3" \
8883 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8884 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8885 -c "NamedGroup: x25519 ( 1d )" \
8886 -c "Verifying peer X.509 certificate... ok" \
8887 -C "received HelloRetryRequest message"
8897 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
8898--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
8899 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
8901 -c "HTTP/1.0 200 OK" \
8902 -c "Protocol is TLSv1.3" \
8903 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8904 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8905 -c "NamedGroup: x25519 ( 1d )" \
8906 -c "Verifying peer X.509 certificate... ok" \
8907 -C "received HelloRetryRequest message"
8918 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
8919--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
8920 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-
8922 -c "HTTP/1.0 200 OK" \
8923 -c "Protocol is TLSv1.3" \
8924 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8925 -c "Certificate Verify: Signature algorithm ( 0804 )" \
8926 -c "NamedGroup: x25519 ( 1d )" \
8927 -c "Verifying peer X.509 certificate... ok" \
8928 -C "received HelloRetryRequest message"
8938 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
8939--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
8940 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
8942 -c "HTTP/1.0 200 OK" \
8943 -c "Protocol is TLSv1.3" \
8944 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8945 -c "Certificate Verify: Signature algorithm ( 0403 )" \
8946 -c "NamedGroup: x448 ( 1e )" \
8947 -c "Verifying peer X.509 certificate... ok" \
8948 -C "received HelloRetryRequest message"
8958 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
8959--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
8960 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
8962 -c "HTTP/1.0 200 OK" \
8963 -c "Protocol is TLSv1.3" \
8964 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8965 -c "Certificate Verify: Signature algorithm ( 0503 )" \
8966 -c "NamedGroup: x448 ( 1e )" \
8967 -c "Verifying peer X.509 certificate... ok" \
8968 -C "received HelloRetryRequest message"
8978 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
8979--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
8980 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
8982 -c "HTTP/1.0 200 OK" \
8983 -c "Protocol is TLSv1.3" \
8984 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
8985 -c "Certificate Verify: Signature algorithm ( 0603 )" \
8986 -c "NamedGroup: x448 ( 1e )" \
8987 -c "Verifying peer X.509 certificate... ok" \
8988 -C "received HelloRetryRequest message"
8999 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
9000--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
9001 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-
9003 -c "HTTP/1.0 200 OK" \
9004 -c "Protocol is TLSv1.3" \
9005 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9006 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9007 -c "NamedGroup: x448 ( 1e )" \
9008 -c "Verifying peer X.509 certificate... ok" \
9009 -C "received HelloRetryRequest message"
9020 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
9021--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
9022 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
9024 -c "HTTP/1.0 200 OK" \
9025 -c "Protocol is TLSv1.3" \
9026 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9027 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9028 -c "NamedGroup: ffdhe2048 ( 100 )" \
9029 -c "Verifying peer X.509 certificate... ok" \
9030 -C "received HelloRetryRequest message"
9041 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
9042--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp384r1.crt --x509keyfile…
9043 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
9045 -c "HTTP/1.0 200 OK" \
9046 -c "Protocol is TLSv1.3" \
9047 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9048 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9049 -c "NamedGroup: ffdhe2048 ( 100 )" \
9050 -c "Verifying peer X.509 certificate... ok" \
9051 -C "received HelloRetryRequest message"
9062 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
9063--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp521r1.crt --x509keyfile…
9064 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
9066 -c "HTTP/1.0 200 OK" \
9067 -c "Protocol is TLSv1.3" \
9068 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9069 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9070 -c "NamedGroup: ffdhe2048 ( 100 )" \
9071 -c "Verifying peer X.509 certificate... ok" \
9072 -C "received HelloRetryRequest message"
9084 run_test "TLS 1.3 m->G: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
9085--http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile …
9086 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-
9088 -c "HTTP/1.0 200 OK" \
9089 -c "Protocol is TLSv1.3" \
9090 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
9091 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9092 -c "NamedGroup: ffdhe2048 ( 100 )" \
9093 -c "Verifying peer X.509 certificate... ok" \
9094 -C "received HelloRetryRequest message"
9106 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
9107 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
9108 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
9110 -s "Protocol is TLSv1.3" \
9111 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9112 -s "received signature algorithm: 0x403" \
9113 -s "got named group: secp256r1(0017)" \
9114 -s "Certificate verification was skipped" \
9115 -c "Protocol is TLSv1.3" \
9116 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9117 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9118 -c "NamedGroup: secp256r1 ( 17 )" \
9119 -c "Verifying peer X.509 certificate... ok" \
9120 -C "received HelloRetryRequest message"
9132 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
9133 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
9134 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
9136 -s "Protocol is TLSv1.3" \
9137 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9138 -s "received signature algorithm: 0x503" \
9139 -s "got named group: secp256r1(0017)" \
9140 -s "Certificate verification was skipped" \
9141 -c "Protocol is TLSv1.3" \
9142 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9143 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9144 -c "NamedGroup: secp256r1 ( 17 )" \
9145 -c "Verifying peer X.509 certificate... ok" \
9146 -C "received HelloRetryRequest message"
9158 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
9159 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
9160 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
9162 -s "Protocol is TLSv1.3" \
9163 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9164 -s "received signature algorithm: 0x603" \
9165 -s "got named group: secp256r1(0017)" \
9166 -s "Certificate verification was skipped" \
9167 -c "Protocol is TLSv1.3" \
9168 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9169 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9170 -c "NamedGroup: secp256r1 ( 17 )" \
9171 -c "Verifying peer X.509 certificate... ok" \
9172 -C "received HelloRetryRequest message"
9186 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
9187 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
9188 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SH…
9190 -s "Protocol is TLSv1.3" \
9191 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9192 -s "received signature algorithm: 0x804" \
9193 -s "got named group: secp256r1(0017)" \
9194 -s "Certificate verification was skipped" \
9195 -c "Protocol is TLSv1.3" \
9196 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9197 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9198 -c "NamedGroup: secp256r1 ( 17 )" \
9199 -c "Verifying peer X.509 certificate... ok" \
9200 -C "received HelloRetryRequest message"
9212 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
9213 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
9214 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
9216 -s "Protocol is TLSv1.3" \
9217 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9218 -s "received signature algorithm: 0x403" \
9219 -s "got named group: secp384r1(0018)" \
9220 -s "Certificate verification was skipped" \
9221 -c "Protocol is TLSv1.3" \
9222 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9223 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9224 -c "NamedGroup: secp384r1 ( 18 )" \
9225 -c "Verifying peer X.509 certificate... ok" \
9226 -C "received HelloRetryRequest message"
9238 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
9239 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
9240 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
9242 -s "Protocol is TLSv1.3" \
9243 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9244 -s "received signature algorithm: 0x503" \
9245 -s "got named group: secp384r1(0018)" \
9246 -s "Certificate verification was skipped" \
9247 -c "Protocol is TLSv1.3" \
9248 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9249 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9250 -c "NamedGroup: secp384r1 ( 18 )" \
9251 -c "Verifying peer X.509 certificate... ok" \
9252 -C "received HelloRetryRequest message"
9264 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
9265 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
9266 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
9268 -s "Protocol is TLSv1.3" \
9269 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9270 -s "received signature algorithm: 0x603" \
9271 -s "got named group: secp384r1(0018)" \
9272 -s "Certificate verification was skipped" \
9273 -c "Protocol is TLSv1.3" \
9274 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9275 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9276 -c "NamedGroup: secp384r1 ( 18 )" \
9277 -c "Verifying peer X.509 certificate... ok" \
9278 -C "received HelloRetryRequest message"
9292 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
9293 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
9294 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SH…
9296 -s "Protocol is TLSv1.3" \
9297 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9298 -s "received signature algorithm: 0x804" \
9299 -s "got named group: secp384r1(0018)" \
9300 -s "Certificate verification was skipped" \
9301 -c "Protocol is TLSv1.3" \
9302 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9303 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9304 -c "NamedGroup: secp384r1 ( 18 )" \
9305 -c "Verifying peer X.509 certificate... ok" \
9306 -C "received HelloRetryRequest message"
9318 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
9319 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
9320 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
9322 -s "Protocol is TLSv1.3" \
9323 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9324 -s "received signature algorithm: 0x403" \
9325 -s "got named group: secp521r1(0019)" \
9326 -s "Certificate verification was skipped" \
9327 -c "Protocol is TLSv1.3" \
9328 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9329 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9330 -c "NamedGroup: secp521r1 ( 19 )" \
9331 -c "Verifying peer X.509 certificate... ok" \
9332 -C "received HelloRetryRequest message"
9344 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
9345 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
9346 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
9348 -s "Protocol is TLSv1.3" \
9349 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9350 -s "received signature algorithm: 0x503" \
9351 -s "got named group: secp521r1(0019)" \
9352 -s "Certificate verification was skipped" \
9353 -c "Protocol is TLSv1.3" \
9354 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9355 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9356 -c "NamedGroup: secp521r1 ( 19 )" \
9357 -c "Verifying peer X.509 certificate... ok" \
9358 -C "received HelloRetryRequest message"
9370 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
9371 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
9372 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
9374 -s "Protocol is TLSv1.3" \
9375 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9376 -s "received signature algorithm: 0x603" \
9377 -s "got named group: secp521r1(0019)" \
9378 -s "Certificate verification was skipped" \
9379 -c "Protocol is TLSv1.3" \
9380 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9381 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9382 -c "NamedGroup: secp521r1 ( 19 )" \
9383 -c "Verifying peer X.509 certificate... ok" \
9384 -C "received HelloRetryRequest message"
9398 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
9399 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
9400 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SH…
9402 -s "Protocol is TLSv1.3" \
9403 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9404 -s "received signature algorithm: 0x804" \
9405 -s "got named group: secp521r1(0019)" \
9406 -s "Certificate verification was skipped" \
9407 -c "Protocol is TLSv1.3" \
9408 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9409 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9410 -c "NamedGroup: secp521r1 ( 19 )" \
9411 -c "Verifying peer X.509 certificate... ok" \
9412 -C "received HelloRetryRequest message"
9424 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
9425 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
9426 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
9428 -s "Protocol is TLSv1.3" \
9429 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9430 -s "received signature algorithm: 0x403" \
9431 -s "got named group: x25519(001d)" \
9432 -s "Certificate verification was skipped" \
9433 -c "Protocol is TLSv1.3" \
9434 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9435 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9436 -c "NamedGroup: x25519 ( 1d )" \
9437 -c "Verifying peer X.509 certificate... ok" \
9438 -C "received HelloRetryRequest message"
9450 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
9451 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
9452 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
9454 -s "Protocol is TLSv1.3" \
9455 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9456 -s "received signature algorithm: 0x503" \
9457 -s "got named group: x25519(001d)" \
9458 -s "Certificate verification was skipped" \
9459 -c "Protocol is TLSv1.3" \
9460 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9461 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9462 -c "NamedGroup: x25519 ( 1d )" \
9463 -c "Verifying peer X.509 certificate... ok" \
9464 -C "received HelloRetryRequest message"
9476 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
9477 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
9478 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
9480 -s "Protocol is TLSv1.3" \
9481 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9482 -s "received signature algorithm: 0x603" \
9483 -s "got named group: x25519(001d)" \
9484 -s "Certificate verification was skipped" \
9485 -c "Protocol is TLSv1.3" \
9486 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9487 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9488 -c "NamedGroup: x25519 ( 1d )" \
9489 -c "Verifying peer X.509 certificate... ok" \
9490 -C "received HelloRetryRequest message"
9504 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x25519,rsa_pss_rsae_sha256" \
9505 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
9506 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SH…
9508 -s "Protocol is TLSv1.3" \
9509 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9510 -s "received signature algorithm: 0x804" \
9511 -s "got named group: x25519(001d)" \
9512 -s "Certificate verification was skipped" \
9513 -c "Protocol is TLSv1.3" \
9514 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9515 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9516 -c "NamedGroup: x25519 ( 1d )" \
9517 -c "Verifying peer X.509 certificate... ok" \
9518 -C "received HelloRetryRequest message"
9530 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,ecdsa_secp256r1_sha256" \
9531 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
9532 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
9534 -s "Protocol is TLSv1.3" \
9535 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9536 -s "received signature algorithm: 0x403" \
9537 -s "got named group: x448(001e)" \
9538 -s "Certificate verification was skipped" \
9539 -c "Protocol is TLSv1.3" \
9540 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9541 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9542 -c "NamedGroup: x448 ( 1e )" \
9543 -c "Verifying peer X.509 certificate... ok" \
9544 -C "received HelloRetryRequest message"
9556 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,ecdsa_secp384r1_sha384" \
9557 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
9558 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
9560 -s "Protocol is TLSv1.3" \
9561 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9562 -s "received signature algorithm: 0x503" \
9563 -s "got named group: x448(001e)" \
9564 -s "Certificate verification was skipped" \
9565 -c "Protocol is TLSv1.3" \
9566 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9567 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9568 -c "NamedGroup: x448 ( 1e )" \
9569 -c "Verifying peer X.509 certificate... ok" \
9570 -C "received HelloRetryRequest message"
9582 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,ecdsa_secp521r1_sha512" \
9583 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
9584 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
9586 -s "Protocol is TLSv1.3" \
9587 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9588 -s "received signature algorithm: 0x603" \
9589 -s "got named group: x448(001e)" \
9590 -s "Certificate verification was skipped" \
9591 -c "Protocol is TLSv1.3" \
9592 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9593 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9594 -c "NamedGroup: x448 ( 1e )" \
9595 -c "Verifying peer X.509 certificate... ok" \
9596 -C "received HelloRetryRequest message"
9610 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,x448,rsa_pss_rsae_sha256" \
9611 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
9612 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SH…
9614 -s "Protocol is TLSv1.3" \
9615 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9616 -s "received signature algorithm: 0x804" \
9617 -s "got named group: x448(001e)" \
9618 -s "Certificate verification was skipped" \
9619 -c "Protocol is TLSv1.3" \
9620 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9621 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9622 -c "NamedGroup: x448 ( 1e )" \
9623 -c "Verifying peer X.509 certificate... ok" \
9624 -C "received HelloRetryRequest message"
9638 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
9639 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
9640 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
9642 -s "Protocol is TLSv1.3" \
9643 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9644 -s "received signature algorithm: 0x403" \
9645 -s "got named group: ffdhe2048(0100)" \
9646 -s "Certificate verification was skipped" \
9647 -c "Protocol is TLSv1.3" \
9648 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9649 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9650 -c "NamedGroup: ffdhe2048 ( 100 )" \
9651 -c "Verifying peer X.509 certificate... ok" \
9652 -C "received HelloRetryRequest message"
9666 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
9667 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
9668 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
9670 -s "Protocol is TLSv1.3" \
9671 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9672 -s "received signature algorithm: 0x503" \
9673 -s "got named group: ffdhe2048(0100)" \
9674 -s "Certificate verification was skipped" \
9675 -c "Protocol is TLSv1.3" \
9676 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9677 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9678 -c "NamedGroup: ffdhe2048 ( 100 )" \
9679 -c "Verifying peer X.509 certificate... ok" \
9680 -C "received HelloRetryRequest message"
9694 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
9695 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_alg…
9696 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 …
9698 -s "Protocol is TLSv1.3" \
9699 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9700 -s "received signature algorithm: 0x603" \
9701 -s "got named group: ffdhe2048(0100)" \
9702 -s "Certificate verification was skipped" \
9703 -c "Protocol is TLSv1.3" \
9704 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9705 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9706 -c "NamedGroup: ffdhe2048 ( 100 )" \
9707 -c "Verifying peer X.509 certificate... ok" \
9708 -C "received HelloRetryRequest message"
9724 run_test "TLS 1.3 m->m: AES_128_GCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
9725 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
9726 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SH…
9728 -s "Protocol is TLSv1.3" \
9729 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
9730 -s "received signature algorithm: 0x804" \
9731 -s "got named group: ffdhe2048(0100)" \
9732 -s "Certificate verification was skipped" \
9733 -c "Protocol is TLSv1.3" \
9734 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9735 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9736 -c "NamedGroup: ffdhe2048 ( 100 )" \
9737 -c "Verifying peer X.509 certificate... ok" \
9738 -C "received HelloRetryRequest message"
9750 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp256r1_sha256" \
9751 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
9752 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
9754 -s "Protocol is TLSv1.3" \
9755 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9756 -s "received signature algorithm: 0x403" \
9757 -s "got named group: secp256r1(0017)" \
9758 -s "Certificate verification was skipped" \
9759 -c "Protocol is TLSv1.3" \
9760 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9761 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9762 -c "NamedGroup: secp256r1 ( 17 )" \
9763 -c "Verifying peer X.509 certificate... ok" \
9764 -C "received HelloRetryRequest message"
9776 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp384r1_sha384" \
9777 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
9778 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
9780 -s "Protocol is TLSv1.3" \
9781 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9782 -s "received signature algorithm: 0x503" \
9783 -s "got named group: secp256r1(0017)" \
9784 -s "Certificate verification was skipped" \
9785 -c "Protocol is TLSv1.3" \
9786 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9787 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9788 -c "NamedGroup: secp256r1 ( 17 )" \
9789 -c "Verifying peer X.509 certificate... ok" \
9790 -C "received HelloRetryRequest message"
9802 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,ecdsa_secp521r1_sha512" \
9803 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
9804 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
9806 -s "Protocol is TLSv1.3" \
9807 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9808 -s "received signature algorithm: 0x603" \
9809 -s "got named group: secp256r1(0017)" \
9810 -s "Certificate verification was skipped" \
9811 -c "Protocol is TLSv1.3" \
9812 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9813 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9814 -c "NamedGroup: secp256r1 ( 17 )" \
9815 -c "Verifying peer X.509 certificate... ok" \
9816 -C "received HelloRetryRequest message"
9830 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp256r1,rsa_pss_rsae_sha256" \
9831 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
9832 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SH…
9834 -s "Protocol is TLSv1.3" \
9835 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9836 -s "received signature algorithm: 0x804" \
9837 -s "got named group: secp256r1(0017)" \
9838 -s "Certificate verification was skipped" \
9839 -c "Protocol is TLSv1.3" \
9840 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9841 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9842 -c "NamedGroup: secp256r1 ( 17 )" \
9843 -c "Verifying peer X.509 certificate... ok" \
9844 -C "received HelloRetryRequest message"
9856 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp256r1_sha256" \
9857 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
9858 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
9860 -s "Protocol is TLSv1.3" \
9861 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9862 -s "received signature algorithm: 0x403" \
9863 -s "got named group: secp384r1(0018)" \
9864 -s "Certificate verification was skipped" \
9865 -c "Protocol is TLSv1.3" \
9866 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9867 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9868 -c "NamedGroup: secp384r1 ( 18 )" \
9869 -c "Verifying peer X.509 certificate... ok" \
9870 -C "received HelloRetryRequest message"
9882 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp384r1_sha384" \
9883 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
9884 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
9886 -s "Protocol is TLSv1.3" \
9887 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9888 -s "received signature algorithm: 0x503" \
9889 -s "got named group: secp384r1(0018)" \
9890 -s "Certificate verification was skipped" \
9891 -c "Protocol is TLSv1.3" \
9892 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9893 -c "Certificate Verify: Signature algorithm ( 0503 )" \
9894 -c "NamedGroup: secp384r1 ( 18 )" \
9895 -c "Verifying peer X.509 certificate... ok" \
9896 -C "received HelloRetryRequest message"
9908 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,ecdsa_secp521r1_sha512" \
9909 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
9910 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
9912 -s "Protocol is TLSv1.3" \
9913 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9914 -s "received signature algorithm: 0x603" \
9915 -s "got named group: secp384r1(0018)" \
9916 -s "Certificate verification was skipped" \
9917 -c "Protocol is TLSv1.3" \
9918 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9919 -c "Certificate Verify: Signature algorithm ( 0603 )" \
9920 -c "NamedGroup: secp384r1 ( 18 )" \
9921 -c "Verifying peer X.509 certificate... ok" \
9922 -C "received HelloRetryRequest message"
9936 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp384r1,rsa_pss_rsae_sha256" \
9937 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
9938 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SH…
9940 -s "Protocol is TLSv1.3" \
9941 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9942 -s "received signature algorithm: 0x804" \
9943 -s "got named group: secp384r1(0018)" \
9944 -s "Certificate verification was skipped" \
9945 -c "Protocol is TLSv1.3" \
9946 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9947 -c "Certificate Verify: Signature algorithm ( 0804 )" \
9948 -c "NamedGroup: secp384r1 ( 18 )" \
9949 -c "Verifying peer X.509 certificate... ok" \
9950 -C "received HelloRetryRequest message"
9962 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp256r1_sha256" \
9963 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
9964 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
9966 -s "Protocol is TLSv1.3" \
9967 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9968 -s "received signature algorithm: 0x403" \
9969 -s "got named group: secp521r1(0019)" \
9970 -s "Certificate verification was skipped" \
9971 -c "Protocol is TLSv1.3" \
9972 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9973 -c "Certificate Verify: Signature algorithm ( 0403 )" \
9974 -c "NamedGroup: secp521r1 ( 19 )" \
9975 -c "Verifying peer X.509 certificate... ok" \
9976 -C "received HelloRetryRequest message"
9988 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp384r1_sha384" \
9989 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
9990 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
9992 -s "Protocol is TLSv1.3" \
9993 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
9994 -s "received signature algorithm: 0x503" \
9995 -s "got named group: secp521r1(0019)" \
9996 -s "Certificate verification was skipped" \
9997 -c "Protocol is TLSv1.3" \
9998 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
9999 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10000 -c "NamedGroup: secp521r1 ( 19 )" \
10001 -c "Verifying peer X.509 certificate... ok" \
10002 -C "received HelloRetryRequest message"
10014 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,ecdsa_secp521r1_sha512" \
10015 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
10016 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
10018 -s "Protocol is TLSv1.3" \
10019 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
10020 -s "received signature algorithm: 0x603" \
10021 -s "got named group: secp521r1(0019)" \
10022 -s "Certificate verification was skipped" \
10023 -c "Protocol is TLSv1.3" \
10024 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
10025 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10026 -c "NamedGroup: secp521r1 ( 19 )" \
10027 -c "Verifying peer X.509 certificate... ok" \
10028 -C "received HelloRetryRequest message"
10042 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,secp521r1,rsa_pss_rsae_sha256" \
10043 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
10044 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SH…
10046 -s "Protocol is TLSv1.3" \
10047 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
10048 -s "received signature algorithm: 0x804" \
10049 -s "got named group: secp521r1(0019)" \
10050 -s "Certificate verification was skipped" \
10051 -c "Protocol is TLSv1.3" \
10052 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
10053 -c "Certificate Verify: Signature algorithm ( 0804 )" \
10054 -c "NamedGroup: secp521r1 ( 19 )" \
10055 -c "Verifying peer X.509 certificate... ok" \
10056 -C "received HelloRetryRequest message"
10068 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,ecdsa_secp256r1_sha256" \
10069 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
10070 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
10072 -s "Protocol is TLSv1.3" \
10073 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
10074 -s "received signature algorithm: 0x403" \
10075 -s "got named group: x25519(001d)" \
10076 -s "Certificate verification was skipped" \
10077 -c "Protocol is TLSv1.3" \
10078 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
10079 -c "Certificate Verify: Signature algorithm ( 0403 )" \
10080 -c "NamedGroup: x25519 ( 1d )" \
10081 -c "Verifying peer X.509 certificate... ok" \
10082 -C "received HelloRetryRequest message"
10094 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,ecdsa_secp384r1_sha384" \
10095 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
10096 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
10098 -s "Protocol is TLSv1.3" \
10099 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
10100 -s "received signature algorithm: 0x503" \
10101 -s "got named group: x25519(001d)" \
10102 -s "Certificate verification was skipped" \
10103 -c "Protocol is TLSv1.3" \
10104 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
10105 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10106 -c "NamedGroup: x25519 ( 1d )" \
10107 -c "Verifying peer X.509 certificate... ok" \
10108 -C "received HelloRetryRequest message"
10120 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,ecdsa_secp521r1_sha512" \
10121 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
10122 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
10124 -s "Protocol is TLSv1.3" \
10125 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
10126 -s "received signature algorithm: 0x603" \
10127 -s "got named group: x25519(001d)" \
10128 -s "Certificate verification was skipped" \
10129 -c "Protocol is TLSv1.3" \
10130 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
10131 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10132 -c "NamedGroup: x25519 ( 1d )" \
10133 -c "Verifying peer X.509 certificate... ok" \
10134 -C "received HelloRetryRequest message"
10148 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x25519,rsa_pss_rsae_sha256" \
10149 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
10150 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SH…
10152 -s "Protocol is TLSv1.3" \
10153 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
10154 -s "received signature algorithm: 0x804" \
10155 -s "got named group: x25519(001d)" \
10156 -s "Certificate verification was skipped" \
10157 -c "Protocol is TLSv1.3" \
10158 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
10159 -c "Certificate Verify: Signature algorithm ( 0804 )" \
10160 -c "NamedGroup: x25519 ( 1d )" \
10161 -c "Verifying peer X.509 certificate... ok" \
10162 -C "received HelloRetryRequest message"
10174 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,ecdsa_secp256r1_sha256" \
10175 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
10176 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
10178 -s "Protocol is TLSv1.3" \
10179 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
10180 -s "received signature algorithm: 0x403" \
10181 -s "got named group: x448(001e)" \
10182 -s "Certificate verification was skipped" \
10183 -c "Protocol is TLSv1.3" \
10184 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
10185 -c "Certificate Verify: Signature algorithm ( 0403 )" \
10186 -c "NamedGroup: x448 ( 1e )" \
10187 -c "Verifying peer X.509 certificate... ok" \
10188 -C "received HelloRetryRequest message"
10200 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,ecdsa_secp384r1_sha384" \
10201 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
10202 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
10204 -s "Protocol is TLSv1.3" \
10205 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
10206 -s "received signature algorithm: 0x503" \
10207 -s "got named group: x448(001e)" \
10208 -s "Certificate verification was skipped" \
10209 -c "Protocol is TLSv1.3" \
10210 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
10211 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10212 -c "NamedGroup: x448 ( 1e )" \
10213 -c "Verifying peer X.509 certificate... ok" \
10214 -C "received HelloRetryRequest message"
10226 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,ecdsa_secp521r1_sha512" \
10227 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
10228 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
10230 -s "Protocol is TLSv1.3" \
10231 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
10232 -s "received signature algorithm: 0x603" \
10233 -s "got named group: x448(001e)" \
10234 -s "Certificate verification was skipped" \
10235 -c "Protocol is TLSv1.3" \
10236 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
10237 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10238 -c "NamedGroup: x448 ( 1e )" \
10239 -c "Verifying peer X.509 certificate... ok" \
10240 -C "received HelloRetryRequest message"
10254 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,x448,rsa_pss_rsae_sha256" \
10255 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
10256 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SH…
10258 -s "Protocol is TLSv1.3" \
10259 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
10260 -s "received signature algorithm: 0x804" \
10261 -s "got named group: x448(001e)" \
10262 -s "Certificate verification was skipped" \
10263 -c "Protocol is TLSv1.3" \
10264 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
10265 -c "Certificate Verify: Signature algorithm ( 0804 )" \
10266 -c "NamedGroup: x448 ( 1e )" \
10267 -c "Verifying peer X.509 certificate... ok" \
10268 -C "received HelloRetryRequest message"
10282 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp256r1_sha256" \
10283 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
10284 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
10286 -s "Protocol is TLSv1.3" \
10287 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
10288 -s "received signature algorithm: 0x403" \
10289 -s "got named group: ffdhe2048(0100)" \
10290 -s "Certificate verification was skipped" \
10291 -c "Protocol is TLSv1.3" \
10292 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
10293 -c "Certificate Verify: Signature algorithm ( 0403 )" \
10294 -c "NamedGroup: ffdhe2048 ( 100 )" \
10295 -c "Verifying peer X.509 certificate... ok" \
10296 -C "received HelloRetryRequest message"
10310 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp384r1_sha384" \
10311 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
10312 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
10314 -s "Protocol is TLSv1.3" \
10315 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
10316 -s "received signature algorithm: 0x503" \
10317 -s "got named group: ffdhe2048(0100)" \
10318 -s "Certificate verification was skipped" \
10319 -c "Protocol is TLSv1.3" \
10320 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
10321 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10322 -c "NamedGroup: ffdhe2048 ( 100 )" \
10323 -c "Verifying peer X.509 certificate... ok" \
10324 -C "received HelloRetryRequest message"
10338 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,ffdhe2048,ecdsa_secp521r1_sha512" \
10339 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 sig_alg…
10340 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SHA384 …
10342 -s "Protocol is TLSv1.3" \
10343 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
10344 -s "received signature algorithm: 0x603" \
10345 -s "got named group: ffdhe2048(0100)" \
10346 -s "Certificate verification was skipped" \
10347 -c "Protocol is TLSv1.3" \
10348 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
10349 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10350 -c "NamedGroup: ffdhe2048 ( 100 )" \
10351 -c "Verifying peer X.509 certificate... ok" \
10352 -C "received HelloRetryRequest message"
10368 run_test "TLS 1.3 m->m: AES_256_GCM_SHA384,ffdhe2048,rsa_pss_rsae_sha256" \
10369 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
10370 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-256-GCM-SH…
10372 -s "Protocol is TLSv1.3" \
10373 -s "server hello, chosen ciphersuite: TLS1-3-AES-256-GCM-SHA384 ( id=4866 )" \
10374 -s "received signature algorithm: 0x804" \
10375 -s "got named group: ffdhe2048(0100)" \
10376 -s "Certificate verification was skipped" \
10377 -c "Protocol is TLSv1.3" \
10378 -c "server hello, chosen ciphersuite: ( 1302 ) - TLS1-3-AES-256-GCM-SHA384" \
10379 -c "Certificate Verify: Signature algorithm ( 0804 )" \
10380 -c "NamedGroup: ffdhe2048 ( 100 )" \
10381 -c "Verifying peer X.509 certificate... ok" \
10382 -C "received HelloRetryRequest message"
10394 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
10395 …ata_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
10396 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
10398 -s "Protocol is TLSv1.3" \
10399 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10400 -s "received signature algorithm: 0x403" \
10401 -s "got named group: secp256r1(0017)" \
10402 -s "Certificate verification was skipped" \
10403 -c "Protocol is TLSv1.3" \
10404 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10405 -c "Certificate Verify: Signature algorithm ( 0403 )" \
10406 -c "NamedGroup: secp256r1 ( 17 )" \
10407 -c "Verifying peer X.509 certificate... ok" \
10408 -C "received HelloRetryRequest message"
10420 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
10421 …ata_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
10422 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
10424 -s "Protocol is TLSv1.3" \
10425 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10426 -s "received signature algorithm: 0x503" \
10427 -s "got named group: secp256r1(0017)" \
10428 -s "Certificate verification was skipped" \
10429 -c "Protocol is TLSv1.3" \
10430 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10431 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10432 -c "NamedGroup: secp256r1 ( 17 )" \
10433 -c "Verifying peer X.509 certificate... ok" \
10434 -C "received HelloRetryRequest message"
10446 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
10447 …ata_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
10448 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
10450 -s "Protocol is TLSv1.3" \
10451 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10452 -s "received signature algorithm: 0x603" \
10453 -s "got named group: secp256r1(0017)" \
10454 -s "Certificate verification was skipped" \
10455 -c "Protocol is TLSv1.3" \
10456 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10457 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10458 -c "NamedGroup: secp256r1 ( 17 )" \
10459 -c "Verifying peer X.509 certificate... ok" \
10460 -C "received HelloRetryRequest message"
10474 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp256r1,rsa_pss_rsae_sha256" \
10475 …rt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersu…
10476 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1…
10478 -s "Protocol is TLSv1.3" \
10479 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10480 -s "received signature algorithm: 0x804" \
10481 -s "got named group: secp256r1(0017)" \
10482 -s "Certificate verification was skipped" \
10483 -c "Protocol is TLSv1.3" \
10484 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10485 -c "Certificate Verify: Signature algorithm ( 0804 )" \
10486 -c "NamedGroup: secp256r1 ( 17 )" \
10487 -c "Verifying peer X.509 certificate... ok" \
10488 -C "received HelloRetryRequest message"
10500 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
10501 …ata_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
10502 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
10504 -s "Protocol is TLSv1.3" \
10505 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10506 -s "received signature algorithm: 0x403" \
10507 -s "got named group: secp384r1(0018)" \
10508 -s "Certificate verification was skipped" \
10509 -c "Protocol is TLSv1.3" \
10510 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10511 -c "Certificate Verify: Signature algorithm ( 0403 )" \
10512 -c "NamedGroup: secp384r1 ( 18 )" \
10513 -c "Verifying peer X.509 certificate... ok" \
10514 -C "received HelloRetryRequest message"
10526 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
10527 …ata_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
10528 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
10530 -s "Protocol is TLSv1.3" \
10531 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10532 -s "received signature algorithm: 0x503" \
10533 -s "got named group: secp384r1(0018)" \
10534 -s "Certificate verification was skipped" \
10535 -c "Protocol is TLSv1.3" \
10536 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10537 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10538 -c "NamedGroup: secp384r1 ( 18 )" \
10539 -c "Verifying peer X.509 certificate... ok" \
10540 -C "received HelloRetryRequest message"
10552 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
10553 …ata_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
10554 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
10556 -s "Protocol is TLSv1.3" \
10557 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10558 -s "received signature algorithm: 0x603" \
10559 -s "got named group: secp384r1(0018)" \
10560 -s "Certificate verification was skipped" \
10561 -c "Protocol is TLSv1.3" \
10562 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10563 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10564 -c "NamedGroup: secp384r1 ( 18 )" \
10565 -c "Verifying peer X.509 certificate... ok" \
10566 -C "received HelloRetryRequest message"
10580 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp384r1,rsa_pss_rsae_sha256" \
10581 …rt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersu…
10582 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1…
10584 -s "Protocol is TLSv1.3" \
10585 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10586 -s "received signature algorithm: 0x804" \
10587 -s "got named group: secp384r1(0018)" \
10588 -s "Certificate verification was skipped" \
10589 -c "Protocol is TLSv1.3" \
10590 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10591 -c "Certificate Verify: Signature algorithm ( 0804 )" \
10592 -c "NamedGroup: secp384r1 ( 18 )" \
10593 -c "Verifying peer X.509 certificate... ok" \
10594 -C "received HelloRetryRequest message"
10606 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
10607 …ata_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
10608 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
10610 -s "Protocol is TLSv1.3" \
10611 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10612 -s "received signature algorithm: 0x403" \
10613 -s "got named group: secp521r1(0019)" \
10614 -s "Certificate verification was skipped" \
10615 -c "Protocol is TLSv1.3" \
10616 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10617 -c "Certificate Verify: Signature algorithm ( 0403 )" \
10618 -c "NamedGroup: secp521r1 ( 19 )" \
10619 -c "Verifying peer X.509 certificate... ok" \
10620 -C "received HelloRetryRequest message"
10632 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
10633 …ata_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
10634 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
10636 -s "Protocol is TLSv1.3" \
10637 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10638 -s "received signature algorithm: 0x503" \
10639 -s "got named group: secp521r1(0019)" \
10640 -s "Certificate verification was skipped" \
10641 -c "Protocol is TLSv1.3" \
10642 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10643 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10644 -c "NamedGroup: secp521r1 ( 19 )" \
10645 -c "Verifying peer X.509 certificate... ok" \
10646 -C "received HelloRetryRequest message"
10658 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
10659 …ata_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
10660 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
10662 -s "Protocol is TLSv1.3" \
10663 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10664 -s "received signature algorithm: 0x603" \
10665 -s "got named group: secp521r1(0019)" \
10666 -s "Certificate verification was skipped" \
10667 -c "Protocol is TLSv1.3" \
10668 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10669 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10670 -c "NamedGroup: secp521r1 ( 19 )" \
10671 -c "Verifying peer X.509 certificate... ok" \
10672 -C "received HelloRetryRequest message"
10686 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,secp521r1,rsa_pss_rsae_sha256" \
10687 …rt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersu…
10688 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1…
10690 -s "Protocol is TLSv1.3" \
10691 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10692 -s "received signature algorithm: 0x804" \
10693 -s "got named group: secp521r1(0019)" \
10694 -s "Certificate verification was skipped" \
10695 -c "Protocol is TLSv1.3" \
10696 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10697 -c "Certificate Verify: Signature algorithm ( 0804 )" \
10698 -c "NamedGroup: secp521r1 ( 19 )" \
10699 -c "Verifying peer X.509 certificate... ok" \
10700 -C "received HelloRetryRequest message"
10712 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp256r1_sha256" \
10713 …ata_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
10714 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
10716 -s "Protocol is TLSv1.3" \
10717 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10718 -s "received signature algorithm: 0x403" \
10719 -s "got named group: x25519(001d)" \
10720 -s "Certificate verification was skipped" \
10721 -c "Protocol is TLSv1.3" \
10722 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10723 -c "Certificate Verify: Signature algorithm ( 0403 )" \
10724 -c "NamedGroup: x25519 ( 1d )" \
10725 -c "Verifying peer X.509 certificate... ok" \
10726 -C "received HelloRetryRequest message"
10738 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp384r1_sha384" \
10739 …ata_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
10740 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
10742 -s "Protocol is TLSv1.3" \
10743 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10744 -s "received signature algorithm: 0x503" \
10745 -s "got named group: x25519(001d)" \
10746 -s "Certificate verification was skipped" \
10747 -c "Protocol is TLSv1.3" \
10748 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10749 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10750 -c "NamedGroup: x25519 ( 1d )" \
10751 -c "Verifying peer X.509 certificate... ok" \
10752 -C "received HelloRetryRequest message"
10764 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,ecdsa_secp521r1_sha512" \
10765 …ata_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
10766 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
10768 -s "Protocol is TLSv1.3" \
10769 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10770 -s "received signature algorithm: 0x603" \
10771 -s "got named group: x25519(001d)" \
10772 -s "Certificate verification was skipped" \
10773 -c "Protocol is TLSv1.3" \
10774 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10775 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10776 -c "NamedGroup: x25519 ( 1d )" \
10777 -c "Verifying peer X.509 certificate... ok" \
10778 -C "received HelloRetryRequest message"
10792 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x25519,rsa_pss_rsae_sha256" \
10793 …rt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersu…
10794 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1…
10796 -s "Protocol is TLSv1.3" \
10797 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10798 -s "received signature algorithm: 0x804" \
10799 -s "got named group: x25519(001d)" \
10800 -s "Certificate verification was skipped" \
10801 -c "Protocol is TLSv1.3" \
10802 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10803 -c "Certificate Verify: Signature algorithm ( 0804 )" \
10804 -c "NamedGroup: x25519 ( 1d )" \
10805 -c "Verifying peer X.509 certificate... ok" \
10806 -C "received HelloRetryRequest message"
10818 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp256r1_sha256" \
10819 …ata_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
10820 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
10822 -s "Protocol is TLSv1.3" \
10823 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10824 -s "received signature algorithm: 0x403" \
10825 -s "got named group: x448(001e)" \
10826 -s "Certificate verification was skipped" \
10827 -c "Protocol is TLSv1.3" \
10828 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10829 -c "Certificate Verify: Signature algorithm ( 0403 )" \
10830 -c "NamedGroup: x448 ( 1e )" \
10831 -c "Verifying peer X.509 certificate... ok" \
10832 -C "received HelloRetryRequest message"
10844 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp384r1_sha384" \
10845 …ata_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
10846 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
10848 -s "Protocol is TLSv1.3" \
10849 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10850 -s "received signature algorithm: 0x503" \
10851 -s "got named group: x448(001e)" \
10852 -s "Certificate verification was skipped" \
10853 -c "Protocol is TLSv1.3" \
10854 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10855 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10856 -c "NamedGroup: x448 ( 1e )" \
10857 -c "Verifying peer X.509 certificate... ok" \
10858 -C "received HelloRetryRequest message"
10870 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,ecdsa_secp521r1_sha512" \
10871 …ata_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
10872 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
10874 -s "Protocol is TLSv1.3" \
10875 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10876 -s "received signature algorithm: 0x603" \
10877 -s "got named group: x448(001e)" \
10878 -s "Certificate verification was skipped" \
10879 -c "Protocol is TLSv1.3" \
10880 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10881 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10882 -c "NamedGroup: x448 ( 1e )" \
10883 -c "Verifying peer X.509 certificate... ok" \
10884 -C "received HelloRetryRequest message"
10898 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,x448,rsa_pss_rsae_sha256" \
10899 …rt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersu…
10900 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1…
10902 -s "Protocol is TLSv1.3" \
10903 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10904 -s "received signature algorithm: 0x804" \
10905 -s "got named group: x448(001e)" \
10906 -s "Certificate verification was skipped" \
10907 -c "Protocol is TLSv1.3" \
10908 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10909 -c "Certificate Verify: Signature algorithm ( 0804 )" \
10910 -c "NamedGroup: x448 ( 1e )" \
10911 -c "Verifying peer X.509 certificate... ok" \
10912 -C "received HelloRetryRequest message"
10926 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
10927 …ata_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
10928 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
10930 -s "Protocol is TLSv1.3" \
10931 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10932 -s "received signature algorithm: 0x403" \
10933 -s "got named group: ffdhe2048(0100)" \
10934 -s "Certificate verification was skipped" \
10935 -c "Protocol is TLSv1.3" \
10936 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10937 -c "Certificate Verify: Signature algorithm ( 0403 )" \
10938 -c "NamedGroup: ffdhe2048 ( 100 )" \
10939 -c "Verifying peer X.509 certificate... ok" \
10940 -C "received HelloRetryRequest message"
10954 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
10955 …ata_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
10956 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
10958 -s "Protocol is TLSv1.3" \
10959 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10960 -s "received signature algorithm: 0x503" \
10961 -s "got named group: ffdhe2048(0100)" \
10962 -s "Certificate verification was skipped" \
10963 -c "Protocol is TLSv1.3" \
10964 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10965 -c "Certificate Verify: Signature algorithm ( 0503 )" \
10966 -c "NamedGroup: ffdhe2048 ( 100 )" \
10967 -c "Verifying peer X.509 certificate... ok" \
10968 -C "received HelloRetryRequest message"
10982 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
10983 …ata_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-SHA256 sig_…
10984 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1305-S…
10986 -s "Protocol is TLSv1.3" \
10987 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
10988 -s "received signature algorithm: 0x603" \
10989 -s "got named group: ffdhe2048(0100)" \
10990 -s "Certificate verification was skipped" \
10991 -c "Protocol is TLSv1.3" \
10992 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
10993 -c "Certificate Verify: Signature algorithm ( 0603 )" \
10994 -c "NamedGroup: ffdhe2048 ( 100 )" \
10995 -c "Verifying peer X.509 certificate... ok" \
10996 -C "received HelloRetryRequest message"
11012 run_test "TLS 1.3 m->m: CHACHA20_POLY1305_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
11013 …rt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersu…
11014 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-CHACHA20-POLY1…
11016 -s "Protocol is TLSv1.3" \
11017 -s "server hello, chosen ciphersuite: TLS1-3-CHACHA20-POLY1305-SHA256 ( id=4867 )" \
11018 -s "received signature algorithm: 0x804" \
11019 -s "got named group: ffdhe2048(0100)" \
11020 -s "Certificate verification was skipped" \
11021 -c "Protocol is TLSv1.3" \
11022 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
11023 -c "Certificate Verify: Signature algorithm ( 0804 )" \
11024 -c "NamedGroup: ffdhe2048 ( 100 )" \
11025 -c "Verifying peer X.509 certificate... ok" \
11026 -C "received HelloRetryRequest message"
11038 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
11039 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
11040 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
11042 -s "Protocol is TLSv1.3" \
11043 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11044 -s "received signature algorithm: 0x403" \
11045 -s "got named group: secp256r1(0017)" \
11046 -s "Certificate verification was skipped" \
11047 -c "Protocol is TLSv1.3" \
11048 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11049 -c "Certificate Verify: Signature algorithm ( 0403 )" \
11050 -c "NamedGroup: secp256r1 ( 17 )" \
11051 -c "Verifying peer X.509 certificate... ok" \
11052 -C "received HelloRetryRequest message"
11064 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
11065 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
11066 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
11068 -s "Protocol is TLSv1.3" \
11069 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11070 -s "received signature algorithm: 0x503" \
11071 -s "got named group: secp256r1(0017)" \
11072 -s "Certificate verification was skipped" \
11073 -c "Protocol is TLSv1.3" \
11074 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11075 -c "Certificate Verify: Signature algorithm ( 0503 )" \
11076 -c "NamedGroup: secp256r1 ( 17 )" \
11077 -c "Verifying peer X.509 certificate... ok" \
11078 -C "received HelloRetryRequest message"
11090 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
11091 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
11092 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
11094 -s "Protocol is TLSv1.3" \
11095 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11096 -s "received signature algorithm: 0x603" \
11097 -s "got named group: secp256r1(0017)" \
11098 -s "Certificate verification was skipped" \
11099 -c "Protocol is TLSv1.3" \
11100 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11101 -c "Certificate Verify: Signature algorithm ( 0603 )" \
11102 -c "NamedGroup: secp256r1 ( 17 )" \
11103 -c "Verifying peer X.509 certificate... ok" \
11104 -C "received HelloRetryRequest message"
11118 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp256r1,rsa_pss_rsae_sha256" \
11119 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
11120 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SH…
11122 -s "Protocol is TLSv1.3" \
11123 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11124 -s "received signature algorithm: 0x804" \
11125 -s "got named group: secp256r1(0017)" \
11126 -s "Certificate verification was skipped" \
11127 -c "Protocol is TLSv1.3" \
11128 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11129 -c "Certificate Verify: Signature algorithm ( 0804 )" \
11130 -c "NamedGroup: secp256r1 ( 17 )" \
11131 -c "Verifying peer X.509 certificate... ok" \
11132 -C "received HelloRetryRequest message"
11144 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
11145 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
11146 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
11148 -s "Protocol is TLSv1.3" \
11149 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11150 -s "received signature algorithm: 0x403" \
11151 -s "got named group: secp384r1(0018)" \
11152 -s "Certificate verification was skipped" \
11153 -c "Protocol is TLSv1.3" \
11154 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11155 -c "Certificate Verify: Signature algorithm ( 0403 )" \
11156 -c "NamedGroup: secp384r1 ( 18 )" \
11157 -c "Verifying peer X.509 certificate... ok" \
11158 -C "received HelloRetryRequest message"
11170 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
11171 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
11172 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
11174 -s "Protocol is TLSv1.3" \
11175 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11176 -s "received signature algorithm: 0x503" \
11177 -s "got named group: secp384r1(0018)" \
11178 -s "Certificate verification was skipped" \
11179 -c "Protocol is TLSv1.3" \
11180 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11181 -c "Certificate Verify: Signature algorithm ( 0503 )" \
11182 -c "NamedGroup: secp384r1 ( 18 )" \
11183 -c "Verifying peer X.509 certificate... ok" \
11184 -C "received HelloRetryRequest message"
11196 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
11197 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
11198 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
11200 -s "Protocol is TLSv1.3" \
11201 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11202 -s "received signature algorithm: 0x603" \
11203 -s "got named group: secp384r1(0018)" \
11204 -s "Certificate verification was skipped" \
11205 -c "Protocol is TLSv1.3" \
11206 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11207 -c "Certificate Verify: Signature algorithm ( 0603 )" \
11208 -c "NamedGroup: secp384r1 ( 18 )" \
11209 -c "Verifying peer X.509 certificate... ok" \
11210 -C "received HelloRetryRequest message"
11224 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp384r1,rsa_pss_rsae_sha256" \
11225 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
11226 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SH…
11228 -s "Protocol is TLSv1.3" \
11229 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11230 -s "received signature algorithm: 0x804" \
11231 -s "got named group: secp384r1(0018)" \
11232 -s "Certificate verification was skipped" \
11233 -c "Protocol is TLSv1.3" \
11234 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11235 -c "Certificate Verify: Signature algorithm ( 0804 )" \
11236 -c "NamedGroup: secp384r1 ( 18 )" \
11237 -c "Verifying peer X.509 certificate... ok" \
11238 -C "received HelloRetryRequest message"
11250 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
11251 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
11252 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
11254 -s "Protocol is TLSv1.3" \
11255 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11256 -s "received signature algorithm: 0x403" \
11257 -s "got named group: secp521r1(0019)" \
11258 -s "Certificate verification was skipped" \
11259 -c "Protocol is TLSv1.3" \
11260 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11261 -c "Certificate Verify: Signature algorithm ( 0403 )" \
11262 -c "NamedGroup: secp521r1 ( 19 )" \
11263 -c "Verifying peer X.509 certificate... ok" \
11264 -C "received HelloRetryRequest message"
11276 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
11277 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
11278 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
11280 -s "Protocol is TLSv1.3" \
11281 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11282 -s "received signature algorithm: 0x503" \
11283 -s "got named group: secp521r1(0019)" \
11284 -s "Certificate verification was skipped" \
11285 -c "Protocol is TLSv1.3" \
11286 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11287 -c "Certificate Verify: Signature algorithm ( 0503 )" \
11288 -c "NamedGroup: secp521r1 ( 19 )" \
11289 -c "Verifying peer X.509 certificate... ok" \
11290 -C "received HelloRetryRequest message"
11302 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
11303 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
11304 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
11306 -s "Protocol is TLSv1.3" \
11307 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11308 -s "received signature algorithm: 0x603" \
11309 -s "got named group: secp521r1(0019)" \
11310 -s "Certificate verification was skipped" \
11311 -c "Protocol is TLSv1.3" \
11312 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11313 -c "Certificate Verify: Signature algorithm ( 0603 )" \
11314 -c "NamedGroup: secp521r1 ( 19 )" \
11315 -c "Verifying peer X.509 certificate... ok" \
11316 -C "received HelloRetryRequest message"
11330 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,secp521r1,rsa_pss_rsae_sha256" \
11331 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
11332 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SH…
11334 -s "Protocol is TLSv1.3" \
11335 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11336 -s "received signature algorithm: 0x804" \
11337 -s "got named group: secp521r1(0019)" \
11338 -s "Certificate verification was skipped" \
11339 -c "Protocol is TLSv1.3" \
11340 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11341 -c "Certificate Verify: Signature algorithm ( 0804 )" \
11342 -c "NamedGroup: secp521r1 ( 19 )" \
11343 -c "Verifying peer X.509 certificate... ok" \
11344 -C "received HelloRetryRequest message"
11356 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,ecdsa_secp256r1_sha256" \
11357 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
11358 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
11360 -s "Protocol is TLSv1.3" \
11361 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11362 -s "received signature algorithm: 0x403" \
11363 -s "got named group: x25519(001d)" \
11364 -s "Certificate verification was skipped" \
11365 -c "Protocol is TLSv1.3" \
11366 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11367 -c "Certificate Verify: Signature algorithm ( 0403 )" \
11368 -c "NamedGroup: x25519 ( 1d )" \
11369 -c "Verifying peer X.509 certificate... ok" \
11370 -C "received HelloRetryRequest message"
11382 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,ecdsa_secp384r1_sha384" \
11383 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
11384 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
11386 -s "Protocol is TLSv1.3" \
11387 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11388 -s "received signature algorithm: 0x503" \
11389 -s "got named group: x25519(001d)" \
11390 -s "Certificate verification was skipped" \
11391 -c "Protocol is TLSv1.3" \
11392 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11393 -c "Certificate Verify: Signature algorithm ( 0503 )" \
11394 -c "NamedGroup: x25519 ( 1d )" \
11395 -c "Verifying peer X.509 certificate... ok" \
11396 -C "received HelloRetryRequest message"
11408 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,ecdsa_secp521r1_sha512" \
11409 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
11410 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
11412 -s "Protocol is TLSv1.3" \
11413 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11414 -s "received signature algorithm: 0x603" \
11415 -s "got named group: x25519(001d)" \
11416 -s "Certificate verification was skipped" \
11417 -c "Protocol is TLSv1.3" \
11418 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11419 -c "Certificate Verify: Signature algorithm ( 0603 )" \
11420 -c "NamedGroup: x25519 ( 1d )" \
11421 -c "Verifying peer X.509 certificate... ok" \
11422 -C "received HelloRetryRequest message"
11436 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x25519,rsa_pss_rsae_sha256" \
11437 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
11438 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SH…
11440 -s "Protocol is TLSv1.3" \
11441 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11442 -s "received signature algorithm: 0x804" \
11443 -s "got named group: x25519(001d)" \
11444 -s "Certificate verification was skipped" \
11445 -c "Protocol is TLSv1.3" \
11446 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11447 -c "Certificate Verify: Signature algorithm ( 0804 )" \
11448 -c "NamedGroup: x25519 ( 1d )" \
11449 -c "Verifying peer X.509 certificate... ok" \
11450 -C "received HelloRetryRequest message"
11462 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,ecdsa_secp256r1_sha256" \
11463 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
11464 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
11466 -s "Protocol is TLSv1.3" \
11467 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11468 -s "received signature algorithm: 0x403" \
11469 -s "got named group: x448(001e)" \
11470 -s "Certificate verification was skipped" \
11471 -c "Protocol is TLSv1.3" \
11472 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11473 -c "Certificate Verify: Signature algorithm ( 0403 )" \
11474 -c "NamedGroup: x448 ( 1e )" \
11475 -c "Verifying peer X.509 certificate... ok" \
11476 -C "received HelloRetryRequest message"
11488 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,ecdsa_secp384r1_sha384" \
11489 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
11490 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
11492 -s "Protocol is TLSv1.3" \
11493 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11494 -s "received signature algorithm: 0x503" \
11495 -s "got named group: x448(001e)" \
11496 -s "Certificate verification was skipped" \
11497 -c "Protocol is TLSv1.3" \
11498 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11499 -c "Certificate Verify: Signature algorithm ( 0503 )" \
11500 -c "NamedGroup: x448 ( 1e )" \
11501 -c "Verifying peer X.509 certificate... ok" \
11502 -C "received HelloRetryRequest message"
11514 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,ecdsa_secp521r1_sha512" \
11515 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
11516 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
11518 -s "Protocol is TLSv1.3" \
11519 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11520 -s "received signature algorithm: 0x603" \
11521 -s "got named group: x448(001e)" \
11522 -s "Certificate verification was skipped" \
11523 -c "Protocol is TLSv1.3" \
11524 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11525 -c "Certificate Verify: Signature algorithm ( 0603 )" \
11526 -c "NamedGroup: x448 ( 1e )" \
11527 -c "Verifying peer X.509 certificate... ok" \
11528 -C "received HelloRetryRequest message"
11542 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,x448,rsa_pss_rsae_sha256" \
11543 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
11544 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SH…
11546 -s "Protocol is TLSv1.3" \
11547 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11548 -s "received signature algorithm: 0x804" \
11549 -s "got named group: x448(001e)" \
11550 -s "Certificate verification was skipped" \
11551 -c "Protocol is TLSv1.3" \
11552 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11553 -c "Certificate Verify: Signature algorithm ( 0804 )" \
11554 -c "NamedGroup: x448 ( 1e )" \
11555 -c "Verifying peer X.509 certificate... ok" \
11556 -C "received HelloRetryRequest message"
11570 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
11571 …e=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
11572 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
11574 -s "Protocol is TLSv1.3" \
11575 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11576 -s "received signature algorithm: 0x403" \
11577 -s "got named group: ffdhe2048(0100)" \
11578 -s "Certificate verification was skipped" \
11579 -c "Protocol is TLSv1.3" \
11580 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11581 -c "Certificate Verify: Signature algorithm ( 0403 )" \
11582 -c "NamedGroup: ffdhe2048 ( 100 )" \
11583 -c "Verifying peer X.509 certificate... ok" \
11584 -C "received HelloRetryRequest message"
11598 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
11599 …e=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
11600 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
11602 -s "Protocol is TLSv1.3" \
11603 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11604 -s "received signature algorithm: 0x503" \
11605 -s "got named group: ffdhe2048(0100)" \
11606 -s "Certificate verification was skipped" \
11607 -c "Protocol is TLSv1.3" \
11608 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11609 -c "Certificate Verify: Signature algorithm ( 0503 )" \
11610 -c "NamedGroup: ffdhe2048 ( 100 )" \
11611 -c "Verifying peer X.509 certificate... ok" \
11612 -C "received HelloRetryRequest message"
11626 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
11627 …e=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 sig_alg…
11628 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256 …
11630 -s "Protocol is TLSv1.3" \
11631 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11632 -s "received signature algorithm: 0x603" \
11633 -s "got named group: ffdhe2048(0100)" \
11634 -s "Certificate verification was skipped" \
11635 -c "Protocol is TLSv1.3" \
11636 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11637 -c "Certificate Verify: Signature algorithm ( 0603 )" \
11638 -c "NamedGroup: ffdhe2048 ( 100 )" \
11639 -c "Verifying peer X.509 certificate... ok" \
11640 -C "received HelloRetryRequest message"
11656 run_test "TLS 1.3 m->m: AES_128_CCM_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
11657 …V crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphe…
11658 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-SH…
11660 -s "Protocol is TLSv1.3" \
11661 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-SHA256 ( id=4868 )" \
11662 -s "received signature algorithm: 0x804" \
11663 -s "got named group: ffdhe2048(0100)" \
11664 -s "Certificate verification was skipped" \
11665 -c "Protocol is TLSv1.3" \
11666 -c "server hello, chosen ciphersuite: ( 1304 ) - TLS1-3-AES-128-CCM-SHA256" \
11667 -c "Certificate Verify: Signature algorithm ( 0804 )" \
11668 -c "NamedGroup: ffdhe2048 ( 100 )" \
11669 -c "Verifying peer X.509 certificate... ok" \
11670 -C "received HelloRetryRequest message"
11682 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp256r1_sha256" \
11683 …=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
11684 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
11686 -s "Protocol is TLSv1.3" \
11687 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11688 -s "received signature algorithm: 0x403" \
11689 -s "got named group: secp256r1(0017)" \
11690 -s "Certificate verification was skipped" \
11691 -c "Protocol is TLSv1.3" \
11692 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11693 -c "Certificate Verify: Signature algorithm ( 0403 )" \
11694 -c "NamedGroup: secp256r1 ( 17 )" \
11695 -c "Verifying peer X.509 certificate... ok" \
11696 -C "received HelloRetryRequest message"
11708 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp384r1_sha384" \
11709 …=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
11710 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
11712 -s "Protocol is TLSv1.3" \
11713 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11714 -s "received signature algorithm: 0x503" \
11715 -s "got named group: secp256r1(0017)" \
11716 -s "Certificate verification was skipped" \
11717 -c "Protocol is TLSv1.3" \
11718 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11719 -c "Certificate Verify: Signature algorithm ( 0503 )" \
11720 -c "NamedGroup: secp256r1 ( 17 )" \
11721 -c "Verifying peer X.509 certificate... ok" \
11722 -C "received HelloRetryRequest message"
11734 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,ecdsa_secp521r1_sha512" \
11735 …=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
11736 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
11738 -s "Protocol is TLSv1.3" \
11739 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11740 -s "received signature algorithm: 0x603" \
11741 -s "got named group: secp256r1(0017)" \
11742 -s "Certificate verification was skipped" \
11743 -c "Protocol is TLSv1.3" \
11744 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11745 -c "Certificate Verify: Signature algorithm ( 0603 )" \
11746 -c "NamedGroup: secp256r1 ( 17 )" \
11747 -c "Verifying peer X.509 certificate... ok" \
11748 -C "received HelloRetryRequest message"
11762 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp256r1,rsa_pss_rsae_sha256" \
11763 … crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_cipher…
11764 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-
11766 -s "Protocol is TLSv1.3" \
11767 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11768 -s "received signature algorithm: 0x804" \
11769 -s "got named group: secp256r1(0017)" \
11770 -s "Certificate verification was skipped" \
11771 -c "Protocol is TLSv1.3" \
11772 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11773 -c "Certificate Verify: Signature algorithm ( 0804 )" \
11774 -c "NamedGroup: secp256r1 ( 17 )" \
11775 -c "Verifying peer X.509 certificate... ok" \
11776 -C "received HelloRetryRequest message"
11788 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp256r1_sha256" \
11789 …=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
11790 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
11792 -s "Protocol is TLSv1.3" \
11793 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11794 -s "received signature algorithm: 0x403" \
11795 -s "got named group: secp384r1(0018)" \
11796 -s "Certificate verification was skipped" \
11797 -c "Protocol is TLSv1.3" \
11798 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11799 -c "Certificate Verify: Signature algorithm ( 0403 )" \
11800 -c "NamedGroup: secp384r1 ( 18 )" \
11801 -c "Verifying peer X.509 certificate... ok" \
11802 -C "received HelloRetryRequest message"
11814 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp384r1_sha384" \
11815 …=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
11816 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
11818 -s "Protocol is TLSv1.3" \
11819 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11820 -s "received signature algorithm: 0x503" \
11821 -s "got named group: secp384r1(0018)" \
11822 -s "Certificate verification was skipped" \
11823 -c "Protocol is TLSv1.3" \
11824 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11825 -c "Certificate Verify: Signature algorithm ( 0503 )" \
11826 -c "NamedGroup: secp384r1 ( 18 )" \
11827 -c "Verifying peer X.509 certificate... ok" \
11828 -C "received HelloRetryRequest message"
11840 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,ecdsa_secp521r1_sha512" \
11841 …=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
11842 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
11844 -s "Protocol is TLSv1.3" \
11845 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11846 -s "received signature algorithm: 0x603" \
11847 -s "got named group: secp384r1(0018)" \
11848 -s "Certificate verification was skipped" \
11849 -c "Protocol is TLSv1.3" \
11850 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11851 -c "Certificate Verify: Signature algorithm ( 0603 )" \
11852 -c "NamedGroup: secp384r1 ( 18 )" \
11853 -c "Verifying peer X.509 certificate... ok" \
11854 -C "received HelloRetryRequest message"
11868 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp384r1,rsa_pss_rsae_sha256" \
11869 … crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_cipher…
11870 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-
11872 -s "Protocol is TLSv1.3" \
11873 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11874 -s "received signature algorithm: 0x804" \
11875 -s "got named group: secp384r1(0018)" \
11876 -s "Certificate verification was skipped" \
11877 -c "Protocol is TLSv1.3" \
11878 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11879 -c "Certificate Verify: Signature algorithm ( 0804 )" \
11880 -c "NamedGroup: secp384r1 ( 18 )" \
11881 -c "Verifying peer X.509 certificate... ok" \
11882 -C "received HelloRetryRequest message"
11894 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp256r1_sha256" \
11895 …=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
11896 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
11898 -s "Protocol is TLSv1.3" \
11899 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11900 -s "received signature algorithm: 0x403" \
11901 -s "got named group: secp521r1(0019)" \
11902 -s "Certificate verification was skipped" \
11903 -c "Protocol is TLSv1.3" \
11904 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11905 -c "Certificate Verify: Signature algorithm ( 0403 )" \
11906 -c "NamedGroup: secp521r1 ( 19 )" \
11907 -c "Verifying peer X.509 certificate... ok" \
11908 -C "received HelloRetryRequest message"
11920 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp384r1_sha384" \
11921 …=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
11922 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
11924 -s "Protocol is TLSv1.3" \
11925 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11926 -s "received signature algorithm: 0x503" \
11927 -s "got named group: secp521r1(0019)" \
11928 -s "Certificate verification was skipped" \
11929 -c "Protocol is TLSv1.3" \
11930 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11931 -c "Certificate Verify: Signature algorithm ( 0503 )" \
11932 -c "NamedGroup: secp521r1 ( 19 )" \
11933 -c "Verifying peer X.509 certificate... ok" \
11934 -C "received HelloRetryRequest message"
11946 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,ecdsa_secp521r1_sha512" \
11947 …=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
11948 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
11950 -s "Protocol is TLSv1.3" \
11951 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11952 -s "received signature algorithm: 0x603" \
11953 -s "got named group: secp521r1(0019)" \
11954 -s "Certificate verification was skipped" \
11955 -c "Protocol is TLSv1.3" \
11956 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11957 -c "Certificate Verify: Signature algorithm ( 0603 )" \
11958 -c "NamedGroup: secp521r1 ( 19 )" \
11959 -c "Verifying peer X.509 certificate... ok" \
11960 -C "received HelloRetryRequest message"
11974 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,secp521r1,rsa_pss_rsae_sha256" \
11975 … crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_cipher…
11976 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-
11978 -s "Protocol is TLSv1.3" \
11979 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
11980 -s "received signature algorithm: 0x804" \
11981 -s "got named group: secp521r1(0019)" \
11982 -s "Certificate verification was skipped" \
11983 -c "Protocol is TLSv1.3" \
11984 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
11985 -c "Certificate Verify: Signature algorithm ( 0804 )" \
11986 -c "NamedGroup: secp521r1 ( 19 )" \
11987 -c "Verifying peer X.509 certificate... ok" \
11988 -C "received HelloRetryRequest message"
12000 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp256r1_sha256" \
12001 …=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
12002 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
12004 -s "Protocol is TLSv1.3" \
12005 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
12006 -s "received signature algorithm: 0x403" \
12007 -s "got named group: x25519(001d)" \
12008 -s "Certificate verification was skipped" \
12009 -c "Protocol is TLSv1.3" \
12010 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
12011 -c "Certificate Verify: Signature algorithm ( 0403 )" \
12012 -c "NamedGroup: x25519 ( 1d )" \
12013 -c "Verifying peer X.509 certificate... ok" \
12014 -C "received HelloRetryRequest message"
12026 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp384r1_sha384" \
12027 …=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
12028 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
12030 -s "Protocol is TLSv1.3" \
12031 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
12032 -s "received signature algorithm: 0x503" \
12033 -s "got named group: x25519(001d)" \
12034 -s "Certificate verification was skipped" \
12035 -c "Protocol is TLSv1.3" \
12036 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
12037 -c "Certificate Verify: Signature algorithm ( 0503 )" \
12038 -c "NamedGroup: x25519 ( 1d )" \
12039 -c "Verifying peer X.509 certificate... ok" \
12040 -C "received HelloRetryRequest message"
12052 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,ecdsa_secp521r1_sha512" \
12053 …=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
12054 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
12056 -s "Protocol is TLSv1.3" \
12057 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
12058 -s "received signature algorithm: 0x603" \
12059 -s "got named group: x25519(001d)" \
12060 -s "Certificate verification was skipped" \
12061 -c "Protocol is TLSv1.3" \
12062 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
12063 -c "Certificate Verify: Signature algorithm ( 0603 )" \
12064 -c "NamedGroup: x25519 ( 1d )" \
12065 -c "Verifying peer X.509 certificate... ok" \
12066 -C "received HelloRetryRequest message"
12080 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x25519,rsa_pss_rsae_sha256" \
12081 … crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_cipher…
12082 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-
12084 -s "Protocol is TLSv1.3" \
12085 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
12086 -s "received signature algorithm: 0x804" \
12087 -s "got named group: x25519(001d)" \
12088 -s "Certificate verification was skipped" \
12089 -c "Protocol is TLSv1.3" \
12090 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
12091 -c "Certificate Verify: Signature algorithm ( 0804 )" \
12092 -c "NamedGroup: x25519 ( 1d )" \
12093 -c "Verifying peer X.509 certificate... ok" \
12094 -C "received HelloRetryRequest message"
12106 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp256r1_sha256" \
12107 …=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
12108 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
12110 -s "Protocol is TLSv1.3" \
12111 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
12112 -s "received signature algorithm: 0x403" \
12113 -s "got named group: x448(001e)" \
12114 -s "Certificate verification was skipped" \
12115 -c "Protocol is TLSv1.3" \
12116 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
12117 -c "Certificate Verify: Signature algorithm ( 0403 )" \
12118 -c "NamedGroup: x448 ( 1e )" \
12119 -c "Verifying peer X.509 certificate... ok" \
12120 -C "received HelloRetryRequest message"
12132 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp384r1_sha384" \
12133 …=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
12134 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
12136 -s "Protocol is TLSv1.3" \
12137 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
12138 -s "received signature algorithm: 0x503" \
12139 -s "got named group: x448(001e)" \
12140 -s "Certificate verification was skipped" \
12141 -c "Protocol is TLSv1.3" \
12142 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
12143 -c "Certificate Verify: Signature algorithm ( 0503 )" \
12144 -c "NamedGroup: x448 ( 1e )" \
12145 -c "Verifying peer X.509 certificate... ok" \
12146 -C "received HelloRetryRequest message"
12158 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,ecdsa_secp521r1_sha512" \
12159 …=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
12160 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
12162 -s "Protocol is TLSv1.3" \
12163 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
12164 -s "received signature algorithm: 0x603" \
12165 -s "got named group: x448(001e)" \
12166 -s "Certificate verification was skipped" \
12167 -c "Protocol is TLSv1.3" \
12168 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
12169 -c "Certificate Verify: Signature algorithm ( 0603 )" \
12170 -c "NamedGroup: x448 ( 1e )" \
12171 -c "Verifying peer X.509 certificate... ok" \
12172 -C "received HelloRetryRequest message"
12186 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,x448,rsa_pss_rsae_sha256" \
12187 … crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_cipher…
12188 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-
12190 -s "Protocol is TLSv1.3" \
12191 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
12192 -s "received signature algorithm: 0x804" \
12193 -s "got named group: x448(001e)" \
12194 -s "Certificate verification was skipped" \
12195 -c "Protocol is TLSv1.3" \
12196 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
12197 -c "Certificate Verify: Signature algorithm ( 0804 )" \
12198 -c "NamedGroup: x448 ( 1e )" \
12199 -c "Verifying peer X.509 certificate... ok" \
12200 -C "received HelloRetryRequest message"
12214 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp256r1_sha256" \
12215 …=data_files/ecdsa_secp256r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
12216 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
12218 -s "Protocol is TLSv1.3" \
12219 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
12220 -s "received signature algorithm: 0x403" \
12221 -s "got named group: ffdhe2048(0100)" \
12222 -s "Certificate verification was skipped" \
12223 -c "Protocol is TLSv1.3" \
12224 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
12225 -c "Certificate Verify: Signature algorithm ( 0403 )" \
12226 -c "NamedGroup: ffdhe2048 ( 100 )" \
12227 -c "Verifying peer X.509 certificate... ok" \
12228 -C "received HelloRetryRequest message"
12242 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp384r1_sha384" \
12243 …=data_files/ecdsa_secp384r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
12244 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
12246 -s "Protocol is TLSv1.3" \
12247 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
12248 -s "received signature algorithm: 0x503" \
12249 -s "got named group: ffdhe2048(0100)" \
12250 -s "Certificate verification was skipped" \
12251 -c "Protocol is TLSv1.3" \
12252 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
12253 -c "Certificate Verify: Signature algorithm ( 0503 )" \
12254 -c "NamedGroup: ffdhe2048 ( 100 )" \
12255 -c "Verifying peer X.509 certificate... ok" \
12256 -C "received HelloRetryRequest message"
12270 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,ffdhe2048,ecdsa_secp521r1_sha512" \
12271 …=data_files/ecdsa_secp521r1.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256 sig_al…
12272 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA25…
12274 -s "Protocol is TLSv1.3" \
12275 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
12276 -s "received signature algorithm: 0x603" \
12277 -s "got named group: ffdhe2048(0100)" \
12278 -s "Certificate verification was skipped" \
12279 -c "Protocol is TLSv1.3" \
12280 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
12281 -c "Certificate Verify: Signature algorithm ( 0603 )" \
12282 -c "NamedGroup: ffdhe2048 ( 100 )" \
12283 -c "Verifying peer X.509 certificate... ok" \
12284 -C "received HelloRetryRequest message"
12300 run_test "TLS 1.3 m->m: AES_128_CCM_8_SHA256,ffdhe2048,rsa_pss_rsae_sha256" \
12301 … crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_cipher…
12302 …"$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-CCM-8-
12304 -s "Protocol is TLSv1.3" \
12305 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-CCM-8-SHA256 ( id=4869 )" \
12306 -s "received signature algorithm: 0x804" \
12307 -s "got named group: ffdhe2048(0100)" \
12308 -s "Certificate verification was skipped" \
12309 -c "Protocol is TLSv1.3" \
12310 -c "server hello, chosen ciphersuite: ( 1305 ) - TLS1-3-AES-128-CCM-8-SHA256" \
12311 -c "Certificate Verify: Signature algorithm ( 0804 )" \
12312 -c "NamedGroup: ffdhe2048 ( 100 )" \
12313 -c "Verifying peer X.509 certificate... ok" \
12314 -C "received HelloRetryRequest message"
12322 run_test "TLS 1.3 O->m: HRR secp256r1 -> secp384r1" \
12324 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-256:P-384 -msg -tls1_3" \
12326 -s "Protocol is TLSv1.3" \
12327 -s "got named group: secp384r1(0018)" \
12328 -s "Certificate verification was skipped" \
12329 -s "HRR selected_group: secp384r1"
12337 run_test "TLS 1.3 O->m: HRR secp256r1 -> secp521r1" \
12339 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-256:P-521 -msg -tls1_3" \
12341 -s "Protocol is TLSv1.3" \
12342 -s "got named group: secp521r1(0019)" \
12343 -s "Certificate verification was skipped" \
12344 -s "HRR selected_group: secp521r1"
12352 run_test "TLS 1.3 O->m: HRR secp256r1 -> x25519" \
12354 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-256:X25519 -msg -tls1_3" \
12356 -s "Protocol is TLSv1.3" \
12357 -s "got named group: x25519(001d)" \
12358 -s "Certificate verification was skipped" \
12359 -s "HRR selected_group: x25519"
12367 run_test "TLS 1.3 O->m: HRR secp256r1 -> x448" \
12369 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-256:X448 -msg -tls1_3" \
12371 -s "Protocol is TLSv1.3" \
12372 -s "got named group: x448(001e)" \
12373 -s "Certificate verification was skipped" \
12374 -s "HRR selected_group: x448"
12383 run_test "TLS 1.3 O->m: HRR secp256r1 -> ffdhe2048" \
12385 … "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-256:ffdhe2048 -msg -tls1_3" \
12387 -s "Protocol is TLSv1.3" \
12388 -s "got named group: ffdhe2048(0100)" \
12389 -s "Certificate verification was skipped" \
12390 -s "HRR selected_group: ffdhe2048"
12398 run_test "TLS 1.3 O->m: HRR secp384r1 -> secp256r1" \
12400 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-384:P-256 -msg -tls1_3" \
12402 -s "Protocol is TLSv1.3" \
12403 -s "got named group: secp256r1(0017)" \
12404 -s "Certificate verification was skipped" \
12405 -s "HRR selected_group: secp256r1"
12413 run_test "TLS 1.3 O->m: HRR secp384r1 -> secp521r1" \
12415 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-384:P-521 -msg -tls1_3" \
12417 -s "Protocol is TLSv1.3" \
12418 -s "got named group: secp521r1(0019)" \
12419 -s "Certificate verification was skipped" \
12420 -s "HRR selected_group: secp521r1"
12428 run_test "TLS 1.3 O->m: HRR secp384r1 -> x25519" \
12430 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-384:X25519 -msg -tls1_3" \
12432 -s "Protocol is TLSv1.3" \
12433 -s "got named group: x25519(001d)" \
12434 -s "Certificate verification was skipped" \
12435 -s "HRR selected_group: x25519"
12443 run_test "TLS 1.3 O->m: HRR secp384r1 -> x448" \
12445 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-384:X448 -msg -tls1_3" \
12447 -s "Protocol is TLSv1.3" \
12448 -s "got named group: x448(001e)" \
12449 -s "Certificate verification was skipped" \
12450 -s "HRR selected_group: x448"
12459 run_test "TLS 1.3 O->m: HRR secp384r1 -> ffdhe2048" \
12461 … "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-384:ffdhe2048 -msg -tls1_3" \
12463 -s "Protocol is TLSv1.3" \
12464 -s "got named group: ffdhe2048(0100)" \
12465 -s "Certificate verification was skipped" \
12466 -s "HRR selected_group: ffdhe2048"
12474 run_test "TLS 1.3 O->m: HRR secp521r1 -> secp256r1" \
12476 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-521:P-256 -msg -tls1_3" \
12478 -s "Protocol is TLSv1.3" \
12479 -s "got named group: secp256r1(0017)" \
12480 -s "Certificate verification was skipped" \
12481 -s "HRR selected_group: secp256r1"
12489 run_test "TLS 1.3 O->m: HRR secp521r1 -> secp384r1" \
12491 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-521:P-384 -msg -tls1_3" \
12493 -s "Protocol is TLSv1.3" \
12494 -s "got named group: secp384r1(0018)" \
12495 -s "Certificate verification was skipped" \
12496 -s "HRR selected_group: secp384r1"
12504 run_test "TLS 1.3 O->m: HRR secp521r1 -> x25519" \
12506 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-521:X25519 -msg -tls1_3" \
12508 -s "Protocol is TLSv1.3" \
12509 -s "got named group: x25519(001d)" \
12510 -s "Certificate verification was skipped" \
12511 -s "HRR selected_group: x25519"
12519 run_test "TLS 1.3 O->m: HRR secp521r1 -> x448" \
12521 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-521:X448 -msg -tls1_3" \
12523 -s "Protocol is TLSv1.3" \
12524 -s "got named group: x448(001e)" \
12525 -s "Certificate verification was skipped" \
12526 -s "HRR selected_group: x448"
12535 run_test "TLS 1.3 O->m: HRR secp521r1 -> ffdhe2048" \
12537 … "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups P-521:ffdhe2048 -msg -tls1_3" \
12539 -s "Protocol is TLSv1.3" \
12540 -s "got named group: ffdhe2048(0100)" \
12541 -s "Certificate verification was skipped" \
12542 -s "HRR selected_group: ffdhe2048"
12550 run_test "TLS 1.3 O->m: HRR x25519 -> secp256r1" \
12552 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X25519:P-256 -msg -tls1_3" \
12554 -s "Protocol is TLSv1.3" \
12555 -s "got named group: secp256r1(0017)" \
12556 -s "Certificate verification was skipped" \
12557 -s "HRR selected_group: secp256r1"
12565 run_test "TLS 1.3 O->m: HRR x25519 -> secp384r1" \
12567 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X25519:P-384 -msg -tls1_3" \
12569 -s "Protocol is TLSv1.3" \
12570 -s "got named group: secp384r1(0018)" \
12571 -s "Certificate verification was skipped" \
12572 -s "HRR selected_group: secp384r1"
12580 run_test "TLS 1.3 O->m: HRR x25519 -> secp521r1" \
12582 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X25519:P-521 -msg -tls1_3" \
12584 -s "Protocol is TLSv1.3" \
12585 -s "got named group: secp521r1(0019)" \
12586 -s "Certificate verification was skipped" \
12587 -s "HRR selected_group: secp521r1"
12595 run_test "TLS 1.3 O->m: HRR x25519 -> x448" \
12597 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X25519:X448 -msg -tls1_3" \
12599 -s "Protocol is TLSv1.3" \
12600 -s "got named group: x448(001e)" \
12601 -s "Certificate verification was skipped" \
12602 -s "HRR selected_group: x448"
12611 run_test "TLS 1.3 O->m: HRR x25519 -> ffdhe2048" \
12613 … "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X25519:ffdhe2048 -msg -tls1_3" \
12615 -s "Protocol is TLSv1.3" \
12616 -s "got named group: ffdhe2048(0100)" \
12617 -s "Certificate verification was skipped" \
12618 -s "HRR selected_group: ffdhe2048"
12626 run_test "TLS 1.3 O->m: HRR x448 -> secp256r1" \
12628 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X448:P-256 -msg -tls1_3" \
12630 -s "Protocol is TLSv1.3" \
12631 -s "got named group: secp256r1(0017)" \
12632 -s "Certificate verification was skipped" \
12633 -s "HRR selected_group: secp256r1"
12641 run_test "TLS 1.3 O->m: HRR x448 -> secp384r1" \
12643 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X448:P-384 -msg -tls1_3" \
12645 -s "Protocol is TLSv1.3" \
12646 -s "got named group: secp384r1(0018)" \
12647 -s "Certificate verification was skipped" \
12648 -s "HRR selected_group: secp384r1"
12656 run_test "TLS 1.3 O->m: HRR x448 -> secp521r1" \
12658 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X448:P-521 -msg -tls1_3" \
12660 -s "Protocol is TLSv1.3" \
12661 -s "got named group: secp521r1(0019)" \
12662 -s "Certificate verification was skipped" \
12663 -s "HRR selected_group: secp521r1"
12671 run_test "TLS 1.3 O->m: HRR x448 -> x25519" \
12673 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X448:X25519 -msg -tls1_3" \
12675 -s "Protocol is TLSv1.3" \
12676 -s "got named group: x25519(001d)" \
12677 -s "Certificate verification was skipped" \
12678 -s "HRR selected_group: x25519"
12687 run_test "TLS 1.3 O->m: HRR x448 -> ffdhe2048" \
12689 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups X448:ffdhe2048 -msg -tls1_3" \
12691 -s "Protocol is TLSv1.3" \
12692 -s "got named group: ffdhe2048(0100)" \
12693 -s "Certificate verification was skipped" \
12694 -s "HRR selected_group: ffdhe2048"
12702 run_test "TLS 1.3 O->m: HRR ffdhe2048 -> secp256r1" \
12704 … "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups ffdhe2048:P-256 -msg -tls1_3" \
12706 -s "Protocol is TLSv1.3" \
12707 -s "got named group: secp256r1(0017)" \
12708 -s "Certificate verification was skipped" \
12709 -s "HRR selected_group: secp256r1"
12717 run_test "TLS 1.3 O->m: HRR ffdhe2048 -> secp384r1" \
12719 … "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups ffdhe2048:P-384 -msg -tls1_3" \
12721 -s "Protocol is TLSv1.3" \
12722 -s "got named group: secp384r1(0018)" \
12723 -s "Certificate verification was skipped" \
12724 -s "HRR selected_group: secp384r1"
12732 run_test "TLS 1.3 O->m: HRR ffdhe2048 -> secp521r1" \
12734 … "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups ffdhe2048:P-521 -msg -tls1_3" \
12736 -s "Protocol is TLSv1.3" \
12737 -s "got named group: secp521r1(0019)" \
12738 -s "Certificate verification was skipped" \
12739 -s "HRR selected_group: secp521r1"
12747 run_test "TLS 1.3 O->m: HRR ffdhe2048 -> x25519" \
12749 … "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups ffdhe2048:X25519 -msg -tls1_3" \
12751 -s "Protocol is TLSv1.3" \
12752 -s "got named group: x25519(001d)" \
12753 -s "Certificate verification was skipped" \
12754 -s "HRR selected_group: x25519"
12762 run_test "TLS 1.3 O->m: HRR ffdhe2048 -> x448" \
12764 "$O_NEXT_CLI_NO_CERT -CAfile data_files/test-ca2.crt -groups ffdhe2048:X448 -msg -tls1_3" \
12766 -s "Protocol is TLSv1.3" \
12767 -s "got named group: x448(001e)" \
12768 -s "Certificate verification was skipped" \
12769 -s "HRR selected_group: x448"
12779 run_test "TLS 1.3 G->m: HRR secp256r1 -> secp384r1" \
12781--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC
12783 -s "Protocol is TLSv1.3" \
12784 -s "got named group: secp384r1(0018)" \
12785 -s "Certificate verification was skipped" \
12786 -s "HRR selected_group: secp384r1"
12796 run_test "TLS 1.3 G->m: HRR secp256r1 -> secp521r1" \
12798--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC
12800 -s "Protocol is TLSv1.3" \
12801 -s "got named group: secp521r1(0019)" \
12802 -s "Certificate verification was skipped" \
12803 -s "HRR selected_group: secp521r1"
12813 run_test "TLS 1.3 G->m: HRR secp256r1 -> x25519" \
12815--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MA…
12817 -s "Protocol is TLSv1.3" \
12818 -s "got named group: x25519(001d)" \
12819 -s "Certificate verification was skipped" \
12820 -s "HRR selected_group: x25519"
12830 run_test "TLS 1.3 G->m: HRR secp256r1 -> x448" \
12832 …T --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+M…
12834 -s "Protocol is TLSv1.3" \
12835 -s "got named group: x448(001e)" \
12836 -s "Certificate verification was skipped" \
12837 -s "HRR selected_group: x448"
12848 run_test "TLS 1.3 G->m: HRR secp256r1 -> ffdhe2048" \
12850--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC
12852 -s "Protocol is TLSv1.3" \
12853 -s "got named group: ffdhe2048(0100)" \
12854 -s "Certificate verification was skipped" \
12855 -s "HRR selected_group: ffdhe2048"
12865 run_test "TLS 1.3 G->m: HRR secp384r1 -> secp256r1" \
12867--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC
12869 -s "Protocol is TLSv1.3" \
12870 -s "got named group: secp256r1(0017)" \
12871 -s "Certificate verification was skipped" \
12872 -s "HRR selected_group: secp256r1"
12882 run_test "TLS 1.3 G->m: HRR secp384r1 -> secp521r1" \
12884--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC
12886 -s "Protocol is TLSv1.3" \
12887 -s "got named group: secp521r1(0019)" \
12888 -s "Certificate verification was skipped" \
12889 -s "HRR selected_group: secp521r1"
12899 run_test "TLS 1.3 G->m: HRR secp384r1 -> x25519" \
12901--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MA…
12903 -s "Protocol is TLSv1.3" \
12904 -s "got named group: x25519(001d)" \
12905 -s "Certificate verification was skipped" \
12906 -s "HRR selected_group: x25519"
12916 run_test "TLS 1.3 G->m: HRR secp384r1 -> x448" \
12918 …T --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+M…
12920 -s "Protocol is TLSv1.3" \
12921 -s "got named group: x448(001e)" \
12922 -s "Certificate verification was skipped" \
12923 -s "HRR selected_group: x448"
12934 run_test "TLS 1.3 G->m: HRR secp384r1 -> ffdhe2048" \
12936--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC
12938 -s "Protocol is TLSv1.3" \
12939 -s "got named group: ffdhe2048(0100)" \
12940 -s "Certificate verification was skipped" \
12941 -s "HRR selected_group: ffdhe2048"
12951 run_test "TLS 1.3 G->m: HRR secp521r1 -> secp256r1" \
12953--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC
12955 -s "Protocol is TLSv1.3" \
12956 -s "got named group: secp256r1(0017)" \
12957 -s "Certificate verification was skipped" \
12958 -s "HRR selected_group: secp256r1"
12968 run_test "TLS 1.3 G->m: HRR secp521r1 -> secp384r1" \
12970--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC
12972 -s "Protocol is TLSv1.3" \
12973 -s "got named group: secp384r1(0018)" \
12974 -s "Certificate verification was skipped" \
12975 -s "HRR selected_group: secp384r1"
12985 run_test "TLS 1.3 G->m: HRR secp521r1 -> x25519" \
12987--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MA…
12989 -s "Protocol is TLSv1.3" \
12990 -s "got named group: x25519(001d)" \
12991 -s "Certificate verification was skipped" \
12992 -s "HRR selected_group: x25519"
13002 run_test "TLS 1.3 G->m: HRR secp521r1 -> x448" \
13004 …T --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+M…
13006 -s "Protocol is TLSv1.3" \
13007 -s "got named group: x448(001e)" \
13008 -s "Certificate verification was skipped" \
13009 -s "HRR selected_group: x448"
13020 run_test "TLS 1.3 G->m: HRR secp521r1 -> ffdhe2048" \
13022--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC
13024 -s "Protocol is TLSv1.3" \
13025 -s "got named group: ffdhe2048(0100)" \
13026 -s "Certificate verification was skipped" \
13027 -s "HRR selected_group: ffdhe2048"
13037 run_test "TLS 1.3 G->m: HRR x25519 -> secp256r1" \
13039--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MA…
13041 -s "Protocol is TLSv1.3" \
13042 -s "got named group: secp256r1(0017)" \
13043 -s "Certificate verification was skipped" \
13044 -s "HRR selected_group: secp256r1"
13054 run_test "TLS 1.3 G->m: HRR x25519 -> secp384r1" \
13056--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MA…
13058 -s "Protocol is TLSv1.3" \
13059 -s "got named group: secp384r1(0018)" \
13060 -s "Certificate verification was skipped" \
13061 -s "HRR selected_group: secp384r1"
13071 run_test "TLS 1.3 G->m: HRR x25519 -> secp521r1" \
13073--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MA…
13075 -s "Protocol is TLSv1.3" \
13076 -s "got named group: secp521r1(0019)" \
13077 -s "Certificate verification was skipped" \
13078 -s "HRR selected_group: secp521r1"
13088 run_test "TLS 1.3 G->m: HRR x25519 -> x448" \
13090 …ERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:…
13092 -s "Protocol is TLSv1.3" \
13093 -s "got named group: x448(001e)" \
13094 -s "Certificate verification was skipped" \
13095 -s "HRR selected_group: x448"
13106 run_test "TLS 1.3 G->m: HRR x25519 -> ffdhe2048" \
13108--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MA…
13110 -s "Protocol is TLSv1.3" \
13111 -s "got named group: ffdhe2048(0100)" \
13112 -s "Certificate verification was skipped" \
13113 -s "HRR selected_group: ffdhe2048"
13123 run_test "TLS 1.3 G->m: HRR x448 -> secp256r1" \
13125 …T --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+M…
13127 -s "Protocol is TLSv1.3" \
13128 -s "got named group: secp256r1(0017)" \
13129 -s "Certificate verification was skipped" \
13130 -s "HRR selected_group: secp256r1"
13140 run_test "TLS 1.3 G->m: HRR x448 -> secp384r1" \
13142 …T --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+M…
13144 -s "Protocol is TLSv1.3" \
13145 -s "got named group: secp384r1(0018)" \
13146 -s "Certificate verification was skipped" \
13147 -s "HRR selected_group: secp384r1"
13157 run_test "TLS 1.3 G->m: HRR x448 -> secp521r1" \
13159 …T --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+M…
13161 -s "Protocol is TLSv1.3" \
13162 -s "got named group: secp521r1(0019)" \
13163 -s "Certificate verification was skipped" \
13164 -s "HRR selected_group: secp521r1"
13174 run_test "TLS 1.3 G->m: HRR x448 -> x25519" \
13176 …ERT --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:…
13178 -s "Protocol is TLSv1.3" \
13179 -s "got named group: x25519(001d)" \
13180 -s "Certificate verification was skipped" \
13181 -s "HRR selected_group: x25519"
13192 run_test "TLS 1.3 G->m: HRR x448 -> ffdhe2048" \
13194 …T --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+M…
13196 -s "Protocol is TLSv1.3" \
13197 -s "got named group: ffdhe2048(0100)" \
13198 -s "Certificate verification was skipped" \
13199 -s "HRR selected_group: ffdhe2048"
13209 run_test "TLS 1.3 G->m: HRR ffdhe2048 -> secp256r1" \
13211--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC
13213 -s "Protocol is TLSv1.3" \
13214 -s "got named group: secp256r1(0017)" \
13215 -s "Certificate verification was skipped" \
13216 -s "HRR selected_group: secp256r1"
13226 run_test "TLS 1.3 G->m: HRR ffdhe2048 -> secp384r1" \
13228--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC
13230 -s "Protocol is TLSv1.3" \
13231 -s "got named group: secp384r1(0018)" \
13232 -s "Certificate verification was skipped" \
13233 -s "HRR selected_group: secp384r1"
13243 run_test "TLS 1.3 G->m: HRR ffdhe2048 -> secp521r1" \
13245--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MAC
13247 -s "Protocol is TLSv1.3" \
13248 -s "got named group: secp521r1(0019)" \
13249 -s "Certificate verification was skipped" \
13250 -s "HRR selected_group: secp521r1"
13260 run_test "TLS 1.3 G->m: HRR ffdhe2048 -> x25519" \
13262--debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+MA…
13264 -s "Protocol is TLSv1.3" \
13265 -s "got named group: x25519(001d)" \
13266 -s "Certificate verification was skipped" \
13267 -s "HRR selected_group: x25519"
13277 run_test "TLS 1.3 G->m: HRR ffdhe2048 -> x448" \
13279 …T --debug=4 --single-key-share --x509cafile data_files/test-ca2.crt --priority=NONE:+CIPHER-ALL:+M…
13281 -s "Protocol is TLSv1.3" \
13282 -s "got named group: x448(001e)" \
13283 -s "Certificate verification was skipped" \
13284 -s "HRR selected_group: x448"
13292 run_test "TLS 1.3 m->O: HRR secp256r1 -> secp384r1" \
13293 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -ms…
13294 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp2…
13296 -c "HTTP/1.0 200 ok" \
13297 -c "Protocol is TLSv1.3" \
13298 -c "NamedGroup: secp256r1 ( 17 )" \
13299 -c "NamedGroup: secp384r1 ( 18 )" \
13300 -c "Verifying peer X.509 certificate... ok" \
13301 -c "received HelloRetryRequest message" \
13302 -c "selected_group ( 24 )"
13310 run_test "TLS 1.3 m->O: HRR secp256r1 -> secp521r1" \
13311 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -ms…
13312 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp2…
13314 -c "HTTP/1.0 200 ok" \
13315 -c "Protocol is TLSv1.3" \
13316 -c "NamedGroup: secp256r1 ( 17 )" \
13317 -c "NamedGroup: secp521r1 ( 19 )" \
13318 -c "Verifying peer X.509 certificate... ok" \
13319 -c "received HelloRetryRequest message" \
13320 -c "selected_group ( 25 )"
13328 run_test "TLS 1.3 m->O: HRR secp256r1 -> x25519" \
13329 …O_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -ms…
13330 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp2…
13332 -c "HTTP/1.0 200 ok" \
13333 -c "Protocol is TLSv1.3" \
13334 -c "NamedGroup: secp256r1 ( 17 )" \
13335 -c "NamedGroup: x25519 ( 1d )" \
13336 -c "Verifying peer X.509 certificate... ok" \
13337 -c "received HelloRetryRequest message" \
13338 -c "selected_group ( 29 )"
13346 run_test "TLS 1.3 m->O: HRR secp256r1 -> x448" \
13347 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg…
13348 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp2…
13350 -c "HTTP/1.0 200 ok" \
13351 -c "Protocol is TLSv1.3" \
13352 -c "NamedGroup: secp256r1 ( 17 )" \
13353 -c "NamedGroup: x448 ( 1e )" \
13354 -c "Verifying peer X.509 certificate... ok" \
13355 -c "received HelloRetryRequest message" \
13356 -c "selected_group ( 30 )"
13366 run_test "TLS 1.3 m->O: HRR secp256r1 -> ffdhe2048" \
13367 …_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups ffdhe2048 -
13368 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp2…
13370 -c "HTTP/1.0 200 ok" \
13371 -c "Protocol is TLSv1.3" \
13372 -c "NamedGroup: secp256r1 ( 17 )" \
13373 -c "NamedGroup: ffdhe2048 ( 100 )" \
13374 -c "Verifying peer X.509 certificate... ok" \
13375 -c "received HelloRetryRequest message" \
13376 -c "selected_group ( 256 )"
13384 run_test "TLS 1.3 m->O: HRR secp384r1 -> secp256r1" \
13385 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -ms…
13386 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp3…
13388 -c "HTTP/1.0 200 ok" \
13389 -c "Protocol is TLSv1.3" \
13390 -c "NamedGroup: secp384r1 ( 18 )" \
13391 -c "NamedGroup: secp256r1 ( 17 )" \
13392 -c "Verifying peer X.509 certificate... ok" \
13393 -c "received HelloRetryRequest message" \
13394 -c "selected_group ( 23 )"
13402 run_test "TLS 1.3 m->O: HRR secp384r1 -> secp521r1" \
13403 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -ms…
13404 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp3…
13406 -c "HTTP/1.0 200 ok" \
13407 -c "Protocol is TLSv1.3" \
13408 -c "NamedGroup: secp384r1 ( 18 )" \
13409 -c "NamedGroup: secp521r1 ( 19 )" \
13410 -c "Verifying peer X.509 certificate... ok" \
13411 -c "received HelloRetryRequest message" \
13412 -c "selected_group ( 25 )"
13420 run_test "TLS 1.3 m->O: HRR secp384r1 -> x25519" \
13421 …O_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -ms…
13422 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp3…
13424 -c "HTTP/1.0 200 ok" \
13425 -c "Protocol is TLSv1.3" \
13426 -c "NamedGroup: secp384r1 ( 18 )" \
13427 -c "NamedGroup: x25519 ( 1d )" \
13428 -c "Verifying peer X.509 certificate... ok" \
13429 -c "received HelloRetryRequest message" \
13430 -c "selected_group ( 29 )"
13438 run_test "TLS 1.3 m->O: HRR secp384r1 -> x448" \
13439 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg…
13440 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp3…
13442 -c "HTTP/1.0 200 ok" \
13443 -c "Protocol is TLSv1.3" \
13444 -c "NamedGroup: secp384r1 ( 18 )" \
13445 -c "NamedGroup: x448 ( 1e )" \
13446 -c "Verifying peer X.509 certificate... ok" \
13447 -c "received HelloRetryRequest message" \
13448 -c "selected_group ( 30 )"
13458 run_test "TLS 1.3 m->O: HRR secp384r1 -> ffdhe2048" \
13459 …_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups ffdhe2048 -
13460 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp3…
13462 -c "HTTP/1.0 200 ok" \
13463 -c "Protocol is TLSv1.3" \
13464 -c "NamedGroup: secp384r1 ( 18 )" \
13465 -c "NamedGroup: ffdhe2048 ( 100 )" \
13466 -c "Verifying peer X.509 certificate... ok" \
13467 -c "received HelloRetryRequest message" \
13468 -c "selected_group ( 256 )"
13476 run_test "TLS 1.3 m->O: HRR secp521r1 -> secp256r1" \
13477 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -ms…
13478 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp5…
13480 -c "HTTP/1.0 200 ok" \
13481 -c "Protocol is TLSv1.3" \
13482 -c "NamedGroup: secp521r1 ( 19 )" \
13483 -c "NamedGroup: secp256r1 ( 17 )" \
13484 -c "Verifying peer X.509 certificate... ok" \
13485 -c "received HelloRetryRequest message" \
13486 -c "selected_group ( 23 )"
13494 run_test "TLS 1.3 m->O: HRR secp521r1 -> secp384r1" \
13495 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -ms…
13496 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp5…
13498 -c "HTTP/1.0 200 ok" \
13499 -c "Protocol is TLSv1.3" \
13500 -c "NamedGroup: secp521r1 ( 19 )" \
13501 -c "NamedGroup: secp384r1 ( 18 )" \
13502 -c "Verifying peer X.509 certificate... ok" \
13503 -c "received HelloRetryRequest message" \
13504 -c "selected_group ( 24 )"
13512 run_test "TLS 1.3 m->O: HRR secp521r1 -> x25519" \
13513 …O_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -ms…
13514 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp5…
13516 -c "HTTP/1.0 200 ok" \
13517 -c "Protocol is TLSv1.3" \
13518 -c "NamedGroup: secp521r1 ( 19 )" \
13519 -c "NamedGroup: x25519 ( 1d )" \
13520 -c "Verifying peer X.509 certificate... ok" \
13521 -c "received HelloRetryRequest message" \
13522 -c "selected_group ( 29 )"
13530 run_test "TLS 1.3 m->O: HRR secp521r1 -> x448" \
13531 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg…
13532 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp5…
13534 -c "HTTP/1.0 200 ok" \
13535 -c "Protocol is TLSv1.3" \
13536 -c "NamedGroup: secp521r1 ( 19 )" \
13537 -c "NamedGroup: x448 ( 1e )" \
13538 -c "Verifying peer X.509 certificate... ok" \
13539 -c "received HelloRetryRequest message" \
13540 -c "selected_group ( 30 )"
13550 run_test "TLS 1.3 m->O: HRR secp521r1 -> ffdhe2048" \
13551 …_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups ffdhe2048 -
13552 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp5…
13554 -c "HTTP/1.0 200 ok" \
13555 -c "Protocol is TLSv1.3" \
13556 -c "NamedGroup: secp521r1 ( 19 )" \
13557 -c "NamedGroup: ffdhe2048 ( 100 )" \
13558 -c "Verifying peer X.509 certificate... ok" \
13559 -c "received HelloRetryRequest message" \
13560 -c "selected_group ( 256 )"
13568 run_test "TLS 1.3 m->O: HRR x25519 -> secp256r1" \
13569 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -ms…
13570 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x2551…
13572 -c "HTTP/1.0 200 ok" \
13573 -c "Protocol is TLSv1.3" \
13574 -c "NamedGroup: x25519 ( 1d )" \
13575 -c "NamedGroup: secp256r1 ( 17 )" \
13576 -c "Verifying peer X.509 certificate... ok" \
13577 -c "received HelloRetryRequest message" \
13578 -c "selected_group ( 23 )"
13586 run_test "TLS 1.3 m->O: HRR x25519 -> secp384r1" \
13587 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -ms…
13588 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x2551…
13590 -c "HTTP/1.0 200 ok" \
13591 -c "Protocol is TLSv1.3" \
13592 -c "NamedGroup: x25519 ( 1d )" \
13593 -c "NamedGroup: secp384r1 ( 18 )" \
13594 -c "Verifying peer X.509 certificate... ok" \
13595 -c "received HelloRetryRequest message" \
13596 -c "selected_group ( 24 )"
13604 run_test "TLS 1.3 m->O: HRR x25519 -> secp521r1" \
13605 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -ms…
13606 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x2551…
13608 -c "HTTP/1.0 200 ok" \
13609 -c "Protocol is TLSv1.3" \
13610 -c "NamedGroup: x25519 ( 1d )" \
13611 -c "NamedGroup: secp521r1 ( 19 )" \
13612 -c "Verifying peer X.509 certificate... ok" \
13613 -c "received HelloRetryRequest message" \
13614 -c "selected_group ( 25 )"
13622 run_test "TLS 1.3 m->O: HRR x25519 -> x448" \
13623 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg…
13624 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x2551…
13626 -c "HTTP/1.0 200 ok" \
13627 -c "Protocol is TLSv1.3" \
13628 -c "NamedGroup: x25519 ( 1d )" \
13629 -c "NamedGroup: x448 ( 1e )" \
13630 -c "Verifying peer X.509 certificate... ok" \
13631 -c "received HelloRetryRequest message" \
13632 -c "selected_group ( 30 )"
13642 run_test "TLS 1.3 m->O: HRR x25519 -> ffdhe2048" \
13643 …_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups ffdhe2048 -
13644 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x2551…
13646 -c "HTTP/1.0 200 ok" \
13647 -c "Protocol is TLSv1.3" \
13648 -c "NamedGroup: x25519 ( 1d )" \
13649 -c "NamedGroup: ffdhe2048 ( 100 )" \
13650 -c "Verifying peer X.509 certificate... ok" \
13651 -c "received HelloRetryRequest message" \
13652 -c "selected_group ( 256 )"
13660 run_test "TLS 1.3 m->O: HRR x448 -> secp256r1" \
13661 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -ms…
13662 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,…
13664 -c "HTTP/1.0 200 ok" \
13665 -c "Protocol is TLSv1.3" \
13666 -c "NamedGroup: x448 ( 1e )" \
13667 -c "NamedGroup: secp256r1 ( 17 )" \
13668 -c "Verifying peer X.509 certificate... ok" \
13669 -c "received HelloRetryRequest message" \
13670 -c "selected_group ( 23 )"
13678 run_test "TLS 1.3 m->O: HRR x448 -> secp384r1" \
13679 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -ms…
13680 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,…
13682 -c "HTTP/1.0 200 ok" \
13683 -c "Protocol is TLSv1.3" \
13684 -c "NamedGroup: x448 ( 1e )" \
13685 -c "NamedGroup: secp384r1 ( 18 )" \
13686 -c "Verifying peer X.509 certificate... ok" \
13687 -c "received HelloRetryRequest message" \
13688 -c "selected_group ( 24 )"
13696 run_test "TLS 1.3 m->O: HRR x448 -> secp521r1" \
13697 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -ms…
13698 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,…
13700 -c "HTTP/1.0 200 ok" \
13701 -c "Protocol is TLSv1.3" \
13702 -c "NamedGroup: x448 ( 1e )" \
13703 -c "NamedGroup: secp521r1 ( 19 )" \
13704 -c "Verifying peer X.509 certificate... ok" \
13705 -c "received HelloRetryRequest message" \
13706 -c "selected_group ( 25 )"
13714 run_test "TLS 1.3 m->O: HRR x448 -> x25519" \
13715 …O_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -ms…
13716 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,…
13718 -c "HTTP/1.0 200 ok" \
13719 -c "Protocol is TLSv1.3" \
13720 -c "NamedGroup: x448 ( 1e )" \
13721 -c "NamedGroup: x25519 ( 1d )" \
13722 -c "Verifying peer X.509 certificate... ok" \
13723 -c "received HelloRetryRequest message" \
13724 -c "selected_group ( 29 )"
13734 run_test "TLS 1.3 m->O: HRR x448 -> ffdhe2048" \
13735 …_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups ffdhe2048 -
13736 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,…
13738 -c "HTTP/1.0 200 ok" \
13739 -c "Protocol is TLSv1.3" \
13740 -c "NamedGroup: x448 ( 1e )" \
13741 -c "NamedGroup: ffdhe2048 ( 100 )" \
13742 -c "Verifying peer X.509 certificate... ok" \
13743 -c "received HelloRetryRequest message" \
13744 -c "selected_group ( 256 )"
13754 run_test "TLS 1.3 m->O: HRR ffdhe2048 -> secp256r1" \
13755 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-256 -ms…
13756 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe…
13758 -c "HTTP/1.0 200 ok" \
13759 -c "Protocol is TLSv1.3" \
13760 -c "NamedGroup: ffdhe2048 ( 100 )" \
13761 -c "NamedGroup: secp256r1 ( 17 )" \
13762 -c "Verifying peer X.509 certificate... ok" \
13763 -c "received HelloRetryRequest message" \
13764 -c "selected_group ( 23 )"
13774 run_test "TLS 1.3 m->O: HRR ffdhe2048 -> secp384r1" \
13775 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-384 -ms…
13776 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe…
13778 -c "HTTP/1.0 200 ok" \
13779 -c "Protocol is TLSv1.3" \
13780 -c "NamedGroup: ffdhe2048 ( 100 )" \
13781 -c "NamedGroup: secp384r1 ( 18 )" \
13782 -c "Verifying peer X.509 certificate... ok" \
13783 -c "received HelloRetryRequest message" \
13784 -c "selected_group ( 24 )"
13794 run_test "TLS 1.3 m->O: HRR ffdhe2048 -> secp521r1" \
13795 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups P-521 -ms…
13796 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe…
13798 -c "HTTP/1.0 200 ok" \
13799 -c "Protocol is TLSv1.3" \
13800 -c "NamedGroup: ffdhe2048 ( 100 )" \
13801 -c "NamedGroup: secp521r1 ( 19 )" \
13802 -c "Verifying peer X.509 certificate... ok" \
13803 -c "received HelloRetryRequest message" \
13804 -c "selected_group ( 25 )"
13814 run_test "TLS 1.3 m->O: HRR ffdhe2048 -> x25519" \
13815 …O_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X25519 -ms…
13816 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe…
13818 -c "HTTP/1.0 200 ok" \
13819 -c "Protocol is TLSv1.3" \
13820 -c "NamedGroup: ffdhe2048 ( 100 )" \
13821 -c "NamedGroup: x25519 ( 1d )" \
13822 -c "Verifying peer X.509 certificate... ok" \
13823 -c "received HelloRetryRequest message" \
13824 -c "selected_group ( 29 )"
13834 run_test "TLS 1.3 m->O: HRR ffdhe2048 -> x448" \
13835 …NO_CERT -cert data_files/ecdsa_secp256r1.crt -key data_files/ecdsa_secp256r1.key -groups X448 -msg…
13836 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe…
13838 -c "HTTP/1.0 200 ok" \
13839 -c "Protocol is TLSv1.3" \
13840 -c "NamedGroup: ffdhe2048 ( 100 )" \
13841 -c "NamedGroup: x448 ( 1e )" \
13842 -c "Verifying peer X.509 certificate... ok" \
13843 -c "received HelloRetryRequest message" \
13844 -c "selected_group ( 30 )"
13854 run_test "TLS 1.3 m->G: HRR secp256r1 -> secp384r1" \
13855--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
13856 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp2…
13858 -c "HTTP/1.0 200 OK" \
13859 -c "Protocol is TLSv1.3" \
13860 -c "NamedGroup: secp256r1 ( 17 )" \
13861 -c "NamedGroup: secp384r1 ( 18 )" \
13862 -c "Verifying peer X.509 certificate... ok" \
13863 -c "received HelloRetryRequest message" \
13864 -c "selected_group ( 24 )"
13874 run_test "TLS 1.3 m->G: HRR secp256r1 -> secp521r1" \
13875--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
13876 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp2…
13878 -c "HTTP/1.0 200 OK" \
13879 -c "Protocol is TLSv1.3" \
13880 -c "NamedGroup: secp256r1 ( 17 )" \
13881 -c "NamedGroup: secp521r1 ( 19 )" \
13882 -c "Verifying peer X.509 certificate... ok" \
13883 -c "received HelloRetryRequest message" \
13884 -c "selected_group ( 25 )"
13894 run_test "TLS 1.3 m->G: HRR secp256r1 -> x25519" \
13895--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
13896 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp2…
13898 -c "HTTP/1.0 200 OK" \
13899 -c "Protocol is TLSv1.3" \
13900 -c "NamedGroup: secp256r1 ( 17 )" \
13901 -c "NamedGroup: x25519 ( 1d )" \
13902 -c "Verifying peer X.509 certificate... ok" \
13903 -c "received HelloRetryRequest message" \
13904 -c "selected_group ( 29 )"
13914 run_test "TLS 1.3 m->G: HRR secp256r1 -> x448" \
13915--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
13916 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp2…
13918 -c "HTTP/1.0 200 OK" \
13919 -c "Protocol is TLSv1.3" \
13920 -c "NamedGroup: secp256r1 ( 17 )" \
13921 -c "NamedGroup: x448 ( 1e )" \
13922 -c "Verifying peer X.509 certificate... ok" \
13923 -c "received HelloRetryRequest message" \
13924 -c "selected_group ( 30 )"
13936 run_test "TLS 1.3 m->G: HRR secp256r1 -> ffdhe2048" \
13937--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
13938 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp2…
13940 -c "HTTP/1.0 200 OK" \
13941 -c "Protocol is TLSv1.3" \
13942 -c "NamedGroup: secp256r1 ( 17 )" \
13943 -c "NamedGroup: ffdhe2048 ( 100 )" \
13944 -c "Verifying peer X.509 certificate... ok" \
13945 -c "received HelloRetryRequest message" \
13946 -c "selected_group ( 256 )"
13956 run_test "TLS 1.3 m->G: HRR secp384r1 -> secp256r1" \
13957--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
13958 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp3…
13960 -c "HTTP/1.0 200 OK" \
13961 -c "Protocol is TLSv1.3" \
13962 -c "NamedGroup: secp384r1 ( 18 )" \
13963 -c "NamedGroup: secp256r1 ( 17 )" \
13964 -c "Verifying peer X.509 certificate... ok" \
13965 -c "received HelloRetryRequest message" \
13966 -c "selected_group ( 23 )"
13976 run_test "TLS 1.3 m->G: HRR secp384r1 -> secp521r1" \
13977--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
13978 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp3…
13980 -c "HTTP/1.0 200 OK" \
13981 -c "Protocol is TLSv1.3" \
13982 -c "NamedGroup: secp384r1 ( 18 )" \
13983 -c "NamedGroup: secp521r1 ( 19 )" \
13984 -c "Verifying peer X.509 certificate... ok" \
13985 -c "received HelloRetryRequest message" \
13986 -c "selected_group ( 25 )"
13996 run_test "TLS 1.3 m->G: HRR secp384r1 -> x25519" \
13997--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
13998 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp3…
14000 -c "HTTP/1.0 200 OK" \
14001 -c "Protocol is TLSv1.3" \
14002 -c "NamedGroup: secp384r1 ( 18 )" \
14003 -c "NamedGroup: x25519 ( 1d )" \
14004 -c "Verifying peer X.509 certificate... ok" \
14005 -c "received HelloRetryRequest message" \
14006 -c "selected_group ( 29 )"
14016 run_test "TLS 1.3 m->G: HRR secp384r1 -> x448" \
14017--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14018 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp3…
14020 -c "HTTP/1.0 200 OK" \
14021 -c "Protocol is TLSv1.3" \
14022 -c "NamedGroup: secp384r1 ( 18 )" \
14023 -c "NamedGroup: x448 ( 1e )" \
14024 -c "Verifying peer X.509 certificate... ok" \
14025 -c "received HelloRetryRequest message" \
14026 -c "selected_group ( 30 )"
14038 run_test "TLS 1.3 m->G: HRR secp384r1 -> ffdhe2048" \
14039--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14040 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp3…
14042 -c "HTTP/1.0 200 OK" \
14043 -c "Protocol is TLSv1.3" \
14044 -c "NamedGroup: secp384r1 ( 18 )" \
14045 -c "NamedGroup: ffdhe2048 ( 100 )" \
14046 -c "Verifying peer X.509 certificate... ok" \
14047 -c "received HelloRetryRequest message" \
14048 -c "selected_group ( 256 )"
14058 run_test "TLS 1.3 m->G: HRR secp521r1 -> secp256r1" \
14059--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14060 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp5…
14062 -c "HTTP/1.0 200 OK" \
14063 -c "Protocol is TLSv1.3" \
14064 -c "NamedGroup: secp521r1 ( 19 )" \
14065 -c "NamedGroup: secp256r1 ( 17 )" \
14066 -c "Verifying peer X.509 certificate... ok" \
14067 -c "received HelloRetryRequest message" \
14068 -c "selected_group ( 23 )"
14078 run_test "TLS 1.3 m->G: HRR secp521r1 -> secp384r1" \
14079--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14080 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp5…
14082 -c "HTTP/1.0 200 OK" \
14083 -c "Protocol is TLSv1.3" \
14084 -c "NamedGroup: secp521r1 ( 19 )" \
14085 -c "NamedGroup: secp384r1 ( 18 )" \
14086 -c "Verifying peer X.509 certificate... ok" \
14087 -c "received HelloRetryRequest message" \
14088 -c "selected_group ( 24 )"
14098 run_test "TLS 1.3 m->G: HRR secp521r1 -> x25519" \
14099--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14100 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp5…
14102 -c "HTTP/1.0 200 OK" \
14103 -c "Protocol is TLSv1.3" \
14104 -c "NamedGroup: secp521r1 ( 19 )" \
14105 -c "NamedGroup: x25519 ( 1d )" \
14106 -c "Verifying peer X.509 certificate... ok" \
14107 -c "received HelloRetryRequest message" \
14108 -c "selected_group ( 29 )"
14118 run_test "TLS 1.3 m->G: HRR secp521r1 -> x448" \
14119--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14120 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp5…
14122 -c "HTTP/1.0 200 OK" \
14123 -c "Protocol is TLSv1.3" \
14124 -c "NamedGroup: secp521r1 ( 19 )" \
14125 -c "NamedGroup: x448 ( 1e )" \
14126 -c "Verifying peer X.509 certificate... ok" \
14127 -c "received HelloRetryRequest message" \
14128 -c "selected_group ( 30 )"
14140 run_test "TLS 1.3 m->G: HRR secp521r1 -> ffdhe2048" \
14141--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14142 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp5…
14144 -c "HTTP/1.0 200 OK" \
14145 -c "Protocol is TLSv1.3" \
14146 -c "NamedGroup: secp521r1 ( 19 )" \
14147 -c "NamedGroup: ffdhe2048 ( 100 )" \
14148 -c "Verifying peer X.509 certificate... ok" \
14149 -c "received HelloRetryRequest message" \
14150 -c "selected_group ( 256 )"
14160 run_test "TLS 1.3 m->G: HRR x25519 -> secp256r1" \
14161--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14162 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x2551…
14164 -c "HTTP/1.0 200 OK" \
14165 -c "Protocol is TLSv1.3" \
14166 -c "NamedGroup: x25519 ( 1d )" \
14167 -c "NamedGroup: secp256r1 ( 17 )" \
14168 -c "Verifying peer X.509 certificate... ok" \
14169 -c "received HelloRetryRequest message" \
14170 -c "selected_group ( 23 )"
14180 run_test "TLS 1.3 m->G: HRR x25519 -> secp384r1" \
14181--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14182 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x2551…
14184 -c "HTTP/1.0 200 OK" \
14185 -c "Protocol is TLSv1.3" \
14186 -c "NamedGroup: x25519 ( 1d )" \
14187 -c "NamedGroup: secp384r1 ( 18 )" \
14188 -c "Verifying peer X.509 certificate... ok" \
14189 -c "received HelloRetryRequest message" \
14190 -c "selected_group ( 24 )"
14200 run_test "TLS 1.3 m->G: HRR x25519 -> secp521r1" \
14201--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14202 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x2551…
14204 -c "HTTP/1.0 200 OK" \
14205 -c "Protocol is TLSv1.3" \
14206 -c "NamedGroup: x25519 ( 1d )" \
14207 -c "NamedGroup: secp521r1 ( 19 )" \
14208 -c "Verifying peer X.509 certificate... ok" \
14209 -c "received HelloRetryRequest message" \
14210 -c "selected_group ( 25 )"
14220 run_test "TLS 1.3 m->G: HRR x25519 -> x448" \
14221--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14222 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x2551…
14224 -c "HTTP/1.0 200 OK" \
14225 -c "Protocol is TLSv1.3" \
14226 -c "NamedGroup: x25519 ( 1d )" \
14227 -c "NamedGroup: x448 ( 1e )" \
14228 -c "Verifying peer X.509 certificate... ok" \
14229 -c "received HelloRetryRequest message" \
14230 -c "selected_group ( 30 )"
14242 run_test "TLS 1.3 m->G: HRR x25519 -> ffdhe2048" \
14243--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14244 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x2551…
14246 -c "HTTP/1.0 200 OK" \
14247 -c "Protocol is TLSv1.3" \
14248 -c "NamedGroup: x25519 ( 1d )" \
14249 -c "NamedGroup: ffdhe2048 ( 100 )" \
14250 -c "Verifying peer X.509 certificate... ok" \
14251 -c "received HelloRetryRequest message" \
14252 -c "selected_group ( 256 )"
14262 run_test "TLS 1.3 m->G: HRR x448 -> secp256r1" \
14263--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14264 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,…
14266 -c "HTTP/1.0 200 OK" \
14267 -c "Protocol is TLSv1.3" \
14268 -c "NamedGroup: x448 ( 1e )" \
14269 -c "NamedGroup: secp256r1 ( 17 )" \
14270 -c "Verifying peer X.509 certificate... ok" \
14271 -c "received HelloRetryRequest message" \
14272 -c "selected_group ( 23 )"
14282 run_test "TLS 1.3 m->G: HRR x448 -> secp384r1" \
14283--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14284 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,…
14286 -c "HTTP/1.0 200 OK" \
14287 -c "Protocol is TLSv1.3" \
14288 -c "NamedGroup: x448 ( 1e )" \
14289 -c "NamedGroup: secp384r1 ( 18 )" \
14290 -c "Verifying peer X.509 certificate... ok" \
14291 -c "received HelloRetryRequest message" \
14292 -c "selected_group ( 24 )"
14302 run_test "TLS 1.3 m->G: HRR x448 -> secp521r1" \
14303--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14304 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,…
14306 -c "HTTP/1.0 200 OK" \
14307 -c "Protocol is TLSv1.3" \
14308 -c "NamedGroup: x448 ( 1e )" \
14309 -c "NamedGroup: secp521r1 ( 19 )" \
14310 -c "Verifying peer X.509 certificate... ok" \
14311 -c "received HelloRetryRequest message" \
14312 -c "selected_group ( 25 )"
14322 run_test "TLS 1.3 m->G: HRR x448 -> x25519" \
14323--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14324 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,…
14326 -c "HTTP/1.0 200 OK" \
14327 -c "Protocol is TLSv1.3" \
14328 -c "NamedGroup: x448 ( 1e )" \
14329 -c "NamedGroup: x25519 ( 1d )" \
14330 -c "Verifying peer X.509 certificate... ok" \
14331 -c "received HelloRetryRequest message" \
14332 -c "selected_group ( 29 )"
14344 run_test "TLS 1.3 m->G: HRR x448 -> ffdhe2048" \
14345--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14346 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,…
14348 -c "HTTP/1.0 200 OK" \
14349 -c "Protocol is TLSv1.3" \
14350 -c "NamedGroup: x448 ( 1e )" \
14351 -c "NamedGroup: ffdhe2048 ( 100 )" \
14352 -c "Verifying peer X.509 certificate... ok" \
14353 -c "received HelloRetryRequest message" \
14354 -c "selected_group ( 256 )"
14366 run_test "TLS 1.3 m->G: HRR ffdhe2048 -> secp256r1" \
14367--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14368 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe…
14370 -c "HTTP/1.0 200 OK" \
14371 -c "Protocol is TLSv1.3" \
14372 -c "NamedGroup: ffdhe2048 ( 100 )" \
14373 -c "NamedGroup: secp256r1 ( 17 )" \
14374 -c "Verifying peer X.509 certificate... ok" \
14375 -c "received HelloRetryRequest message" \
14376 -c "selected_group ( 23 )"
14388 run_test "TLS 1.3 m->G: HRR ffdhe2048 -> secp384r1" \
14389--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14390 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe…
14392 -c "HTTP/1.0 200 OK" \
14393 -c "Protocol is TLSv1.3" \
14394 -c "NamedGroup: ffdhe2048 ( 100 )" \
14395 -c "NamedGroup: secp384r1 ( 18 )" \
14396 -c "Verifying peer X.509 certificate... ok" \
14397 -c "received HelloRetryRequest message" \
14398 -c "selected_group ( 24 )"
14410 run_test "TLS 1.3 m->G: HRR ffdhe2048 -> secp521r1" \
14411--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14412 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe…
14414 -c "HTTP/1.0 200 OK" \
14415 -c "Protocol is TLSv1.3" \
14416 -c "NamedGroup: ffdhe2048 ( 100 )" \
14417 -c "NamedGroup: secp521r1 ( 19 )" \
14418 -c "Verifying peer X.509 certificate... ok" \
14419 -c "received HelloRetryRequest message" \
14420 -c "selected_group ( 25 )"
14432 run_test "TLS 1.3 m->G: HRR ffdhe2048 -> x25519" \
14433--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14434 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe…
14436 -c "HTTP/1.0 200 OK" \
14437 -c "Protocol is TLSv1.3" \
14438 -c "NamedGroup: ffdhe2048 ( 100 )" \
14439 -c "NamedGroup: x25519 ( 1d )" \
14440 -c "Verifying peer X.509 certificate... ok" \
14441 -c "received HelloRetryRequest message" \
14442 -c "selected_group ( 29 )"
14454 run_test "TLS 1.3 m->G: HRR ffdhe2048 -> x448" \
14455--http --disable-client-cert --debug=4 --x509certfile data_files/ecdsa_secp256r1.crt --x509keyfile…
14456 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe…
14458 -c "HTTP/1.0 200 OK" \
14459 -c "Protocol is TLSv1.3" \
14460 -c "NamedGroup: ffdhe2048 ( 100 )" \
14461 -c "NamedGroup: x448 ( 1e )" \
14462 -c "Verifying peer X.509 certificate... ok" \
14463 -c "received HelloRetryRequest message" \
14464 -c "selected_group ( 30 )"
14476 run_test "TLS 1.3 m->m: HRR secp256r1 -> secp384r1" \
14478 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp2…
14480 -s "Protocol is TLSv1.3" \
14481 -s "got named group: secp384r1(0018)" \
14482 -s "Certificate verification was skipped" \
14483 -c "Protocol is TLSv1.3" \
14484 -c "NamedGroup: secp256r1 ( 17 )" \
14485 -c "NamedGroup: secp384r1 ( 18 )" \
14486 -c "Verifying peer X.509 certificate... ok" \
14487 -s "HRR selected_group: secp384r1" \
14488 -c "received HelloRetryRequest message" \
14489 -c "selected_group ( 24 )"
14501 run_test "TLS 1.3 m->m: HRR secp256r1 -> secp521r1" \
14503 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp2…
14505 -s "Protocol is TLSv1.3" \
14506 -s "got named group: secp521r1(0019)" \
14507 -s "Certificate verification was skipped" \
14508 -c "Protocol is TLSv1.3" \
14509 -c "NamedGroup: secp256r1 ( 17 )" \
14510 -c "NamedGroup: secp521r1 ( 19 )" \
14511 -c "Verifying peer X.509 certificate... ok" \
14512 -s "HRR selected_group: secp521r1" \
14513 -c "received HelloRetryRequest message" \
14514 -c "selected_group ( 25 )"
14526 run_test "TLS 1.3 m->m: HRR secp256r1 -> x25519" \
14528 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp2…
14530 -s "Protocol is TLSv1.3" \
14531 -s "got named group: x25519(001d)" \
14532 -s "Certificate verification was skipped" \
14533 -c "Protocol is TLSv1.3" \
14534 -c "NamedGroup: secp256r1 ( 17 )" \
14535 -c "NamedGroup: x25519 ( 1d )" \
14536 -c "Verifying peer X.509 certificate... ok" \
14537 -s "HRR selected_group: x25519" \
14538 -c "received HelloRetryRequest message" \
14539 -c "selected_group ( 29 )"
14551 run_test "TLS 1.3 m->m: HRR secp256r1 -> x448" \
14553 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp2…
14555 -s "Protocol is TLSv1.3" \
14556 -s "got named group: x448(001e)" \
14557 -s "Certificate verification was skipped" \
14558 -c "Protocol is TLSv1.3" \
14559 -c "NamedGroup: secp256r1 ( 17 )" \
14560 -c "NamedGroup: x448 ( 1e )" \
14561 -c "Verifying peer X.509 certificate... ok" \
14562 -s "HRR selected_group: x448" \
14563 -c "received HelloRetryRequest message" \
14564 -c "selected_group ( 30 )"
14579 run_test "TLS 1.3 m->m: HRR secp256r1 -> ffdhe2048" \
14581 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp2…
14583 -s "Protocol is TLSv1.3" \
14584 -s "got named group: ffdhe2048(0100)" \
14585 -s "Certificate verification was skipped" \
14586 -c "Protocol is TLSv1.3" \
14587 -c "NamedGroup: secp256r1 ( 17 )" \
14588 -c "NamedGroup: ffdhe2048 ( 100 )" \
14589 -c "Verifying peer X.509 certificate... ok" \
14590 -s "HRR selected_group: ffdhe2048" \
14591 -c "received HelloRetryRequest message" \
14592 -c "selected_group ( 256 )"
14604 run_test "TLS 1.3 m->m: HRR secp384r1 -> secp256r1" \
14606 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp3…
14608 -s "Protocol is TLSv1.3" \
14609 -s "got named group: secp256r1(0017)" \
14610 -s "Certificate verification was skipped" \
14611 -c "Protocol is TLSv1.3" \
14612 -c "NamedGroup: secp384r1 ( 18 )" \
14613 -c "NamedGroup: secp256r1 ( 17 )" \
14614 -c "Verifying peer X.509 certificate... ok" \
14615 -s "HRR selected_group: secp256r1" \
14616 -c "received HelloRetryRequest message" \
14617 -c "selected_group ( 23 )"
14629 run_test "TLS 1.3 m->m: HRR secp384r1 -> secp521r1" \
14631 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp3…
14633 -s "Protocol is TLSv1.3" \
14634 -s "got named group: secp521r1(0019)" \
14635 -s "Certificate verification was skipped" \
14636 -c "Protocol is TLSv1.3" \
14637 -c "NamedGroup: secp384r1 ( 18 )" \
14638 -c "NamedGroup: secp521r1 ( 19 )" \
14639 -c "Verifying peer X.509 certificate... ok" \
14640 -s "HRR selected_group: secp521r1" \
14641 -c "received HelloRetryRequest message" \
14642 -c "selected_group ( 25 )"
14654 run_test "TLS 1.3 m->m: HRR secp384r1 -> x25519" \
14656 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp3…
14658 -s "Protocol is TLSv1.3" \
14659 -s "got named group: x25519(001d)" \
14660 -s "Certificate verification was skipped" \
14661 -c "Protocol is TLSv1.3" \
14662 -c "NamedGroup: secp384r1 ( 18 )" \
14663 -c "NamedGroup: x25519 ( 1d )" \
14664 -c "Verifying peer X.509 certificate... ok" \
14665 -s "HRR selected_group: x25519" \
14666 -c "received HelloRetryRequest message" \
14667 -c "selected_group ( 29 )"
14679 run_test "TLS 1.3 m->m: HRR secp384r1 -> x448" \
14681 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp3…
14683 -s "Protocol is TLSv1.3" \
14684 -s "got named group: x448(001e)" \
14685 -s "Certificate verification was skipped" \
14686 -c "Protocol is TLSv1.3" \
14687 -c "NamedGroup: secp384r1 ( 18 )" \
14688 -c "NamedGroup: x448 ( 1e )" \
14689 -c "Verifying peer X.509 certificate... ok" \
14690 -s "HRR selected_group: x448" \
14691 -c "received HelloRetryRequest message" \
14692 -c "selected_group ( 30 )"
14707 run_test "TLS 1.3 m->m: HRR secp384r1 -> ffdhe2048" \
14709 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp3…
14711 -s "Protocol is TLSv1.3" \
14712 -s "got named group: ffdhe2048(0100)" \
14713 -s "Certificate verification was skipped" \
14714 -c "Protocol is TLSv1.3" \
14715 -c "NamedGroup: secp384r1 ( 18 )" \
14716 -c "NamedGroup: ffdhe2048 ( 100 )" \
14717 -c "Verifying peer X.509 certificate... ok" \
14718 -s "HRR selected_group: ffdhe2048" \
14719 -c "received HelloRetryRequest message" \
14720 -c "selected_group ( 256 )"
14732 run_test "TLS 1.3 m->m: HRR secp521r1 -> secp256r1" \
14734 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp5…
14736 -s "Protocol is TLSv1.3" \
14737 -s "got named group: secp256r1(0017)" \
14738 -s "Certificate verification was skipped" \
14739 -c "Protocol is TLSv1.3" \
14740 -c "NamedGroup: secp521r1 ( 19 )" \
14741 -c "NamedGroup: secp256r1 ( 17 )" \
14742 -c "Verifying peer X.509 certificate... ok" \
14743 -s "HRR selected_group: secp256r1" \
14744 -c "received HelloRetryRequest message" \
14745 -c "selected_group ( 23 )"
14757 run_test "TLS 1.3 m->m: HRR secp521r1 -> secp384r1" \
14759 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp5…
14761 -s "Protocol is TLSv1.3" \
14762 -s "got named group: secp384r1(0018)" \
14763 -s "Certificate verification was skipped" \
14764 -c "Protocol is TLSv1.3" \
14765 -c "NamedGroup: secp521r1 ( 19 )" \
14766 -c "NamedGroup: secp384r1 ( 18 )" \
14767 -c "Verifying peer X.509 certificate... ok" \
14768 -s "HRR selected_group: secp384r1" \
14769 -c "received HelloRetryRequest message" \
14770 -c "selected_group ( 24 )"
14782 run_test "TLS 1.3 m->m: HRR secp521r1 -> x25519" \
14784 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp5…
14786 -s "Protocol is TLSv1.3" \
14787 -s "got named group: x25519(001d)" \
14788 -s "Certificate verification was skipped" \
14789 -c "Protocol is TLSv1.3" \
14790 -c "NamedGroup: secp521r1 ( 19 )" \
14791 -c "NamedGroup: x25519 ( 1d )" \
14792 -c "Verifying peer X.509 certificate... ok" \
14793 -s "HRR selected_group: x25519" \
14794 -c "received HelloRetryRequest message" \
14795 -c "selected_group ( 29 )"
14807 run_test "TLS 1.3 m->m: HRR secp521r1 -> x448" \
14809 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp5…
14811 -s "Protocol is TLSv1.3" \
14812 -s "got named group: x448(001e)" \
14813 -s "Certificate verification was skipped" \
14814 -c "Protocol is TLSv1.3" \
14815 -c "NamedGroup: secp521r1 ( 19 )" \
14816 -c "NamedGroup: x448 ( 1e )" \
14817 -c "Verifying peer X.509 certificate... ok" \
14818 -s "HRR selected_group: x448" \
14819 -c "received HelloRetryRequest message" \
14820 -c "selected_group ( 30 )"
14835 run_test "TLS 1.3 m->m: HRR secp521r1 -> ffdhe2048" \
14837 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=secp5…
14839 -s "Protocol is TLSv1.3" \
14840 -s "got named group: ffdhe2048(0100)" \
14841 -s "Certificate verification was skipped" \
14842 -c "Protocol is TLSv1.3" \
14843 -c "NamedGroup: secp521r1 ( 19 )" \
14844 -c "NamedGroup: ffdhe2048 ( 100 )" \
14845 -c "Verifying peer X.509 certificate... ok" \
14846 -s "HRR selected_group: ffdhe2048" \
14847 -c "received HelloRetryRequest message" \
14848 -c "selected_group ( 256 )"
14860 run_test "TLS 1.3 m->m: HRR x25519 -> secp256r1" \
14862 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x2551…
14864 -s "Protocol is TLSv1.3" \
14865 -s "got named group: secp256r1(0017)" \
14866 -s "Certificate verification was skipped" \
14867 -c "Protocol is TLSv1.3" \
14868 -c "NamedGroup: x25519 ( 1d )" \
14869 -c "NamedGroup: secp256r1 ( 17 )" \
14870 -c "Verifying peer X.509 certificate... ok" \
14871 -s "HRR selected_group: secp256r1" \
14872 -c "received HelloRetryRequest message" \
14873 -c "selected_group ( 23 )"
14885 run_test "TLS 1.3 m->m: HRR x25519 -> secp384r1" \
14887 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x2551…
14889 -s "Protocol is TLSv1.3" \
14890 -s "got named group: secp384r1(0018)" \
14891 -s "Certificate verification was skipped" \
14892 -c "Protocol is TLSv1.3" \
14893 -c "NamedGroup: x25519 ( 1d )" \
14894 -c "NamedGroup: secp384r1 ( 18 )" \
14895 -c "Verifying peer X.509 certificate... ok" \
14896 -s "HRR selected_group: secp384r1" \
14897 -c "received HelloRetryRequest message" \
14898 -c "selected_group ( 24 )"
14910 run_test "TLS 1.3 m->m: HRR x25519 -> secp521r1" \
14912 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x2551…
14914 -s "Protocol is TLSv1.3" \
14915 -s "got named group: secp521r1(0019)" \
14916 -s "Certificate verification was skipped" \
14917 -c "Protocol is TLSv1.3" \
14918 -c "NamedGroup: x25519 ( 1d )" \
14919 -c "NamedGroup: secp521r1 ( 19 )" \
14920 -c "Verifying peer X.509 certificate... ok" \
14921 -s "HRR selected_group: secp521r1" \
14922 -c "received HelloRetryRequest message" \
14923 -c "selected_group ( 25 )"
14935 run_test "TLS 1.3 m->m: HRR x25519 -> x448" \
14937 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x2551…
14939 -s "Protocol is TLSv1.3" \
14940 -s "got named group: x448(001e)" \
14941 -s "Certificate verification was skipped" \
14942 -c "Protocol is TLSv1.3" \
14943 -c "NamedGroup: x25519 ( 1d )" \
14944 -c "NamedGroup: x448 ( 1e )" \
14945 -c "Verifying peer X.509 certificate... ok" \
14946 -s "HRR selected_group: x448" \
14947 -c "received HelloRetryRequest message" \
14948 -c "selected_group ( 30 )"
14963 run_test "TLS 1.3 m->m: HRR x25519 -> ffdhe2048" \
14965 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x2551…
14967 -s "Protocol is TLSv1.3" \
14968 -s "got named group: ffdhe2048(0100)" \
14969 -s "Certificate verification was skipped" \
14970 -c "Protocol is TLSv1.3" \
14971 -c "NamedGroup: x25519 ( 1d )" \
14972 -c "NamedGroup: ffdhe2048 ( 100 )" \
14973 -c "Verifying peer X.509 certificate... ok" \
14974 -s "HRR selected_group: ffdhe2048" \
14975 -c "received HelloRetryRequest message" \
14976 -c "selected_group ( 256 )"
14988 run_test "TLS 1.3 m->m: HRR x448 -> secp256r1" \
14990 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,…
14992 -s "Protocol is TLSv1.3" \
14993 -s "got named group: secp256r1(0017)" \
14994 -s "Certificate verification was skipped" \
14995 -c "Protocol is TLSv1.3" \
14996 -c "NamedGroup: x448 ( 1e )" \
14997 -c "NamedGroup: secp256r1 ( 17 )" \
14998 -c "Verifying peer X.509 certificate... ok" \
14999 -s "HRR selected_group: secp256r1" \
15000 -c "received HelloRetryRequest message" \
15001 -c "selected_group ( 23 )"
15013 run_test "TLS 1.3 m->m: HRR x448 -> secp384r1" \
15015 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,…
15017 -s "Protocol is TLSv1.3" \
15018 -s "got named group: secp384r1(0018)" \
15019 -s "Certificate verification was skipped" \
15020 -c "Protocol is TLSv1.3" \
15021 -c "NamedGroup: x448 ( 1e )" \
15022 -c "NamedGroup: secp384r1 ( 18 )" \
15023 -c "Verifying peer X.509 certificate... ok" \
15024 -s "HRR selected_group: secp384r1" \
15025 -c "received HelloRetryRequest message" \
15026 -c "selected_group ( 24 )"
15038 run_test "TLS 1.3 m->m: HRR x448 -> secp521r1" \
15040 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,…
15042 -s "Protocol is TLSv1.3" \
15043 -s "got named group: secp521r1(0019)" \
15044 -s "Certificate verification was skipped" \
15045 -c "Protocol is TLSv1.3" \
15046 -c "NamedGroup: x448 ( 1e )" \
15047 -c "NamedGroup: secp521r1 ( 19 )" \
15048 -c "Verifying peer X.509 certificate... ok" \
15049 -s "HRR selected_group: secp521r1" \
15050 -c "received HelloRetryRequest message" \
15051 -c "selected_group ( 25 )"
15063 run_test "TLS 1.3 m->m: HRR x448 -> x25519" \
15065 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,…
15067 -s "Protocol is TLSv1.3" \
15068 -s "got named group: x25519(001d)" \
15069 -s "Certificate verification was skipped" \
15070 -c "Protocol is TLSv1.3" \
15071 -c "NamedGroup: x448 ( 1e )" \
15072 -c "NamedGroup: x25519 ( 1d )" \
15073 -c "Verifying peer X.509 certificate... ok" \
15074 -s "HRR selected_group: x25519" \
15075 -c "received HelloRetryRequest message" \
15076 -c "selected_group ( 29 )"
15091 run_test "TLS 1.3 m->m: HRR x448 -> ffdhe2048" \
15093 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=x448,…
15095 -s "Protocol is TLSv1.3" \
15096 -s "got named group: ffdhe2048(0100)" \
15097 -s "Certificate verification was skipped" \
15098 -c "Protocol is TLSv1.3" \
15099 -c "NamedGroup: x448 ( 1e )" \
15100 -c "NamedGroup: ffdhe2048 ( 100 )" \
15101 -c "Verifying peer X.509 certificate... ok" \
15102 -s "HRR selected_group: ffdhe2048" \
15103 -c "received HelloRetryRequest message" \
15104 -c "selected_group ( 256 )"
15118 run_test "TLS 1.3 m->m: HRR ffdhe2048 -> secp256r1" \
15120 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe…
15122 -s "Protocol is TLSv1.3" \
15123 -s "got named group: secp256r1(0017)" \
15124 -s "Certificate verification was skipped" \
15125 -c "Protocol is TLSv1.3" \
15126 -c "NamedGroup: ffdhe2048 ( 100 )" \
15127 -c "NamedGroup: secp256r1 ( 17 )" \
15128 -c "Verifying peer X.509 certificate... ok" \
15129 -s "HRR selected_group: secp256r1" \
15130 -c "received HelloRetryRequest message" \
15131 -c "selected_group ( 23 )"
15145 run_test "TLS 1.3 m->m: HRR ffdhe2048 -> secp384r1" \
15147 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe…
15149 -s "Protocol is TLSv1.3" \
15150 -s "got named group: secp384r1(0018)" \
15151 -s "Certificate verification was skipped" \
15152 -c "Protocol is TLSv1.3" \
15153 -c "NamedGroup: ffdhe2048 ( 100 )" \
15154 -c "NamedGroup: secp384r1 ( 18 )" \
15155 -c "Verifying peer X.509 certificate... ok" \
15156 -s "HRR selected_group: secp384r1" \
15157 -c "received HelloRetryRequest message" \
15158 -c "selected_group ( 24 )"
15172 run_test "TLS 1.3 m->m: HRR ffdhe2048 -> secp521r1" \
15174 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe…
15176 -s "Protocol is TLSv1.3" \
15177 -s "got named group: secp521r1(0019)" \
15178 -s "Certificate verification was skipped" \
15179 -c "Protocol is TLSv1.3" \
15180 -c "NamedGroup: ffdhe2048 ( 100 )" \
15181 -c "NamedGroup: secp521r1 ( 19 )" \
15182 -c "Verifying peer X.509 certificate... ok" \
15183 -s "HRR selected_group: secp521r1" \
15184 -c "received HelloRetryRequest message" \
15185 -c "selected_group ( 25 )"
15199 run_test "TLS 1.3 m->m: HRR ffdhe2048 -> x25519" \
15201 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe…
15203 -s "Protocol is TLSv1.3" \
15204 -s "got named group: x25519(001d)" \
15205 -s "Certificate verification was skipped" \
15206 -c "Protocol is TLSv1.3" \
15207 -c "NamedGroup: ffdhe2048 ( 100 )" \
15208 -c "NamedGroup: x25519 ( 1d )" \
15209 -c "Verifying peer X.509 certificate... ok" \
15210 -s "HRR selected_group: x25519" \
15211 -c "received HelloRetryRequest message" \
15212 -c "selected_group ( 29 )"
15226 run_test "TLS 1.3 m->m: HRR ffdhe2048 -> x448" \
15228 …"$P_CLI ca_file=data_files/test-ca2.crt debug_level=4 sig_algs=ecdsa_secp256r1_sha256 groups=ffdhe…
15230 -s "Protocol is TLSv1.3" \
15231 -s "got named group: x448(001e)" \
15232 -s "Certificate verification was skipped" \
15233 -c "Protocol is TLSv1.3" \
15234 -c "NamedGroup: ffdhe2048 ( 100 )" \
15235 -c "NamedGroup: x448 ( 1e )" \
15236 -c "Verifying peer X.509 certificate... ok" \
15237 -s "HRR selected_group: x448" \
15238 -c "received HelloRetryRequest message" \
15239 -c "selected_group ( 30 )"