utls/testdata
Filippo Valsorda 28958b0da6 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3
Support for Ed25519 certificates was added in CL 175478, this wires them
up into the TLS stack according to RFC 8422 (TLS 1.2) and RFC 8446 (TLS 1.3).

RFC 8422 also specifies support for TLS 1.0 and 1.1, and I initially
implemented that, but even OpenSSL doesn't take the complexity, so I
just dropped it. It would have required keeping a buffer of the
handshake transcript in order to do the direct Ed25519 signatures. We
effectively need to support TLS 1.2 because it shares ClientHello
signature algorithms with TLS 1.3.

While at it, reordered the advertised signature algorithms in the rough
order we would want to use them, also based on what curves have fast
constant-time implementations.

Client and client auth tests changed because of the change in advertised
signature algorithms in ClientHello and CertificateRequest.

Fixes #25355

Change-Id: I9fdd839afde4fd6b13fcbc5cc7017fd8c35085ee
Reviewed-on: https://go-review.googlesource.com/c/go/+/177698
Run-TryBot: Filippo Valsorda <filippo@golang.org>
TryBot-Result: Gobot Gobot <gobot@golang.org>
Reviewed-by: Adam Langley <agl@golang.org>
2019-05-17 16:13:45 +00:00
..
Client-TLSv10-ClientCert-ECDSA-ECDSA crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv10-ClientCert-ECDSA-RSA crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv10-ClientCert-Ed25519 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv10-ClientCert-RSA-ECDSA crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv10-ClientCert-RSA-RSA crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv10-ECDHE-ECDSA-AES crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv10-ECDHE-RSA-AES crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv10-Ed25519 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv10-ExportKeyingMaterial crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv10-RSA-RC4 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv11-ECDHE-ECDSA-AES crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv11-ECDHE-RSA-AES crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv11-Ed25519 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv11-RSA-RC4 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-AES128-GCM-SHA256 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-AES128-SHA256 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-AES256-GCM-SHA384 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-ALPN crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-ALPN-NoMatch crypto/tls: support AES-128-CBC cipher suites with SHA-256. 2016-08-18 21:46:46 +00:00
Client-TLSv12-ClientCert-ECDSA-ECDSA crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-ClientCert-ECDSA-RSA crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-ClientCert-Ed25519 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-ClientCert-RSA-AES256-GCM-SHA384 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-ClientCert-RSA-ECDSA crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-ClientCert-RSA-RSA crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-ClientCert-RSA-RSAPKCS1v15 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-ClientCert-RSA-RSAPSS crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-ECDHE-ECDSA-AES crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-ECDHE-ECDSA-AES-GCM crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-ECDHE-ECDSA-AES128-SHA256 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-ECDHE-ECDSA-AES256-GCM-SHA384 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-ECDHE-ECDSA-CHACHA20-POLY1305 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-ECDHE-RSA-AES crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-ECDHE-RSA-AES128-SHA256 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-ECDHE-RSA-CHACHA20-POLY1305 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-Ed25519 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-ExportKeyingMaterial crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-P256-ECDHE crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-RenegotiateOnce crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-RenegotiateTwice crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-RenegotiateTwiceRejected crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-RenegotiationRejected crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-RSA-RC4 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-SCT crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv12-X25519-ECDHE crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv13-AES128-SHA256 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv13-AES256-SHA384 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv13-ALPN crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv13-CHACHA20-SHA256 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv13-ClientCert-ECDSA-RSA crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv13-ClientCert-Ed25519 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv13-ClientCert-RSA-ECDSA crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv13-ClientCert-RSA-RSAPSS crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv13-ECDSA crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv13-Ed25519 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv13-ExportKeyingMaterial crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv13-HelloRetryRequest crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv13-KeyUpdate crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv13-P256-ECDHE crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Client-TLSv13-X25519-ECDHE crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
example-cert.pem crypto/tls: add examples for [Load]X509KeyPair 2018-04-30 17:25:27 +00:00
example-key.pem crypto/tls: add examples for [Load]X509KeyPair 2018-04-30 17:25:27 +00:00
Server-SSLv3-RSA-3DES crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-SSLv3-RSA-AES crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-SSLv3-RSA-RC4 crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv10-ECDHE-ECDSA-AES crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv10-ExportKeyingMaterial crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv10-RSA-3DES crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv10-RSA-AES crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv10-RSA-RC4 crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv11-FallbackSCSV crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv11-RSA-RC4 crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-ALPN crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-ALPN-NoMatch crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-CipherSuiteCertPreferenceECDSA crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-CipherSuiteCertPreferenceRSA crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-ClientAuthRequestedAndECDSAGiven crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Server-TLSv12-ClientAuthRequestedAndEd25519Given crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Server-TLSv12-ClientAuthRequestedAndGiven crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Server-TLSv12-ClientAuthRequestedAndPKCS1v15Given crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Server-TLSv12-ClientAuthRequestedNotGiven crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Server-TLSv12-ECDHE-ECDSA-AES crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-Ed25519 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Server-TLSv12-ExportKeyingMaterial crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-IssueTicket crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-IssueTicketPreDisable crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-P256 crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-Resume crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-ResumeDisabled crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-RSA-3DES crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-RSA-AES crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-RSA-AES-GCM crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-RSA-AES256-GCM-SHA384 crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-RSA-RC4 crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-RSA-RSAPKCS1v15 crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-RSA-RSAPSS crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-SNI crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-SNI-GetCertificate crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-SNI-GetCertificateNotFound crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv12-X25519 crypto/tls: enable TLS 1.3 and update tests 2018-11-12 20:44:39 +00:00
Server-TLSv13-AES128-SHA256 crypto/tls: implement TLS 1.3 PSK authentication (server side) 2018-11-12 20:43:35 +00:00
Server-TLSv13-AES256-SHA384 crypto/tls: implement TLS 1.3 PSK authentication (server side) 2018-11-12 20:43:35 +00:00
Server-TLSv13-ALPN crypto/tls: implement TLS 1.3 PSK authentication (server side) 2018-11-12 20:43:35 +00:00
Server-TLSv13-ALPN-NoMatch crypto/tls: implement TLS 1.3 PSK authentication (server side) 2018-11-12 20:43:35 +00:00
Server-TLSv13-CHACHA20-SHA256 crypto/tls: implement TLS 1.3 PSK authentication (server side) 2018-11-12 20:43:35 +00:00
Server-TLSv13-ClientAuthRequestedAndECDSAGiven crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Server-TLSv13-ClientAuthRequestedAndEd25519Given crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Server-TLSv13-ClientAuthRequestedAndGiven crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Server-TLSv13-ClientAuthRequestedNotGiven crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Server-TLSv13-ECDHE-ECDSA-AES crypto/tls: implement TLS 1.3 PSK authentication (server side) 2018-11-12 20:43:35 +00:00
Server-TLSv13-Ed25519 crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3 2019-05-17 16:13:45 +00:00
Server-TLSv13-ExportKeyingMaterial crypto/tls: implement TLS 1.3 PSK authentication (server side) 2018-11-12 20:43:35 +00:00
Server-TLSv13-HelloRetryRequest crypto/tls: implement TLS 1.3 PSK authentication (server side) 2018-11-12 20:43:35 +00:00
Server-TLSv13-IssueTicket crypto/tls: implement TLS 1.3 PSK authentication (server side) 2018-11-12 20:43:35 +00:00
Server-TLSv13-IssueTicketPreDisable crypto/tls: implement TLS 1.3 PSK authentication (server side) 2018-11-12 20:43:35 +00:00
Server-TLSv13-P256 crypto/tls: implement TLS 1.3 PSK authentication (server side) 2018-11-12 20:43:35 +00:00
Server-TLSv13-Resume crypto/tls: implement TLS 1.3 PSK authentication (server side) 2018-11-12 20:43:35 +00:00
Server-TLSv13-Resume-HelloRetryRequest crypto/tls: implement TLS 1.3 PSK authentication (server side) 2018-11-12 20:43:35 +00:00
Server-TLSv13-ResumeDisabled crypto/tls: implement TLS 1.3 PSK authentication (server side) 2018-11-12 20:43:35 +00:00
Server-TLSv13-RSA-RSAPSS crypto/tls: implement TLS 1.3 PSK authentication (server side) 2018-11-12 20:43:35 +00:00
Server-TLSv13-X25519 crypto/tls: implement TLS 1.3 PSK authentication (server side) 2018-11-12 20:43:35 +00:00