Add psk code to tls13 client side
Change-Id: I222b2c9d393889448e5e6ad06638536b54edb703
Signed-off-by: XiaokangQian <xiaokang.qian@arm.com>
diff --git a/tests/ssl-opt.sh b/tests/ssl-opt.sh
index 942d705..ec2ac69 100755
--- a/tests/ssl-opt.sh
+++ b/tests/ssl-opt.sh
@@ -11985,6 +11985,19 @@
-s "parse ServerName extension" \
-s "HTTP/1.0 200 OK"
+requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
+requires_config_enabled MBEDTLS_SSL_SRV_C
+requires_config_enabled MBEDTLS_SSL_CLI_C
+run_test "TLS 1.3, default suite, PSK" \
+ "$P_SRV nbio=2 debug_level=5 force_version=tls13 psk=010203 psk_identity=0a0b0c tls13_kex_modes=psk" \
+ "$P_CLI nbio=2 debug_level=5 force_version=tls13 psk=010203 psk_identity=0a0b0c tls13_kex_modes=psk" \
+ 1 \
+ -c "=> write client hello" \
+ -c "client hello, adding pre_shared_key extension, omitting PSK binder list" \
+ -c "client hello, adding psk_key_exchange_modes extension" \
+ -c "client hello, adding PSK binder list" \
+ -c "<= write client hello"
+
for i in opt-testcases/*.sh
do
TEST_SUITE_NAME=${i##*/}