Simo Sorce 6922740fac Add SSKDF test vectors from RFC 8636 4 years ago
..
certs 39d9ea5e50 Add Restricted PSS certificate and key 4 years ago
ct 8c6afbc55c Verify SCT signatures 8 years ago
d2i-tests a378a46985 add test for CVE-2016-7053 7 years ago
ocsp-tests 121738d1cb Fix OCSP_basic_verify() cert chain construction in case bs->certs is NULL 6 years ago
ossl_shim ac6bba6f6e Build: Change all _NO_INST to use attributes instead. 5 years ago
recipes 6922740fac Add SSKDF test vectors from RFC 8636 4 years ago
smime-certs 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
ssl-tests 20946b9465 Add TLS tests for RSA-PSS Restricted certificates 4 years ago
testutil 1a2a3a4206 Extend tests of SSL_check_chain() 4 years ago
CAss.cnf a7be5759cf RT3809: basicConstraints is critical 7 years ago
CAssdh.cnf 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b 25 years ago
CAssdsa.cnf 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b 25 years ago
CAssrsa.cnf 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b 25 years ago
CAtsa.cnf f0ef20bf38 Added support for ESSCertIDv2 7 years ago
P1ss.cnf fec669388c Use 2K RSA and SHA256 in tests 9 years ago
P2ss.cnf fec669388c Use 2K RSA and SHA256 in tests 9 years ago
README 7a5f5fd32a Update test/README 4 years ago
README.external df4439186f Remove unnecessary trailing whitespace 5 years ago
README.ssltest.md a84e5c9aa8 Session resume broken switching contexts 6 years ago
Sssdsa.cnf 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b 25 years ago
Sssrsa.cnf 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b 25 years ago
Uss.cnf cb0585c2cb Create DSA and ECDSA certificates. 8 years ago
aborttest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
aesgcmtest.c dc64dc2edd Add EVP_CIPHER_CTX_tag_length() 4 years ago
afalgtest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
asn1_decode_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
asn1_dsa_internal_test.c 54846b7c6e Add simple ASN.1 utils for DSA signature DER. 4 years ago
asn1_encode_test.c 98f29466dc fix truncation of integers on 32bit AIX 5 years ago
asn1_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
asn1_string_table_test.c 275a7b9e5e typo ANS1 -> ASN1 5 years ago
asn1_time_test.c c2969ff6e7 Fix Typos 4 years ago
asynciotest.c 0d345f0e10 Make the PACKET/WPACKET code available to both libcrypto and libssl 4 years ago
asynctest.c 9f5a87fd66 add an additional async notification communication method based on callback 5 years ago
bad_dtls_test.c 0d345f0e10 Make the PACKET/WPACKET code available to both libcrypto and libssl 4 years ago
bftest.c a43ce58f55 Updated test command line parsing to support commmon commands 5 years ago
bio_callback_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
bio_enc_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
bio_memleak_test.c 8b7b32921e Fix and document BIO_FLAGS_NONCLEAR_RST behavior on memory BIO 4 years ago
bioprinttest.c 98f29466dc fix truncation of integers on 32bit AIX 5 years ago
bn_internal_test.c a12864a5de removed BN_clear NULL checks 5 years ago
bn_rand_range.h 5d2f3e4a6c Test of uniformity of BN_rand_range output. 4 years ago
bntest.c dd6b270618 Remove tab characters from C source files. 4 years ago
bntests.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
build.info 7bb82f92d9 Add fips module integrity check 4 years ago
casttest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
chacha_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
cipher_overhead_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
cipherbytes_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
cipherlist_test.c 3c83c5ba4f Ignore cipher suites when setting cipher list 5 years ago
ciphername_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
clienthellotest.c 5bf2eade55 Test SSL_set_ciphersuites 4 years ago
cms-examples.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
cmsapitest.c a43ce58f55 Updated test command line parsing to support commmon commands 5 years ago
conf_include_test.c 68756b12f5 Fix Typos 4 years ago
constant_time_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
context_internal_test.c 1aedc35fd6 Instead of global data store it in an OPENSSL_CTX 5 years ago
crltest.c a727627922 Fix a memory leak with di2_X509_CRL reuse 5 years ago
ct_test.c 1a2a3a4206 Extend tests of SSL_check_chain() 4 years ago
ctype_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
curve448_internal_test.c a9612d6c03 Make the EC code available from inside the FIPS provider 4 years ago
d2i_test.c a43ce58f55 Updated test command line parsing to support commmon commands 5 years ago
danetest.c a43ce58f55 Updated test command line parsing to support commmon commands 5 years ago
danetest.in 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
danetest.pem 170b735820 DANE support for X509_verify_cert() 8 years ago
default-and-fips.cnf 7bb82f92d9 Add fips module integrity check 4 years ago
default-and-legacy.cnf e2f72313cc test/recipes/30-test_evp.t: Modify to test with different providers 4 years ago
default.cnf e2f72313cc test/recipes/30-test_evp.t: Modify to test with different providers 4 years ago
destest.c 4b6ae3c3c2 add missing const 5 years ago
dhtest.c feeb7ecd2f Check the DH modulus bit length 4 years ago
drbg_cavs_data.h 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
drbg_cavs_data_ctr.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
drbg_cavs_data_hash.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
drbg_cavs_data_hmac.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
drbg_cavs_test.c dd6b270618 Remove tab characters from C source files. 4 years ago
drbgtest.c 849529257c drbg: ensure fork-safety without using a pthread_atfork handler 4 years ago
drbgtest.h 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
dsa_no_digest_size_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
dsatest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
dtls_mtu_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
dtlstest.c c2969ff6e7 Fix Typos 4 years ago
dtlsv1listentest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
ec_internal_test.c 8f58ede095 [test] unit test for field_inv function pointer in EC_METHOD 5 years ago
ecdsatest.c 10c25644e3 EC only uses approved curves in FIPS mode. 4 years ago
ecdsatest.h 1a31d8017e [test] modernize ecdsatest and extend ECDSA sign KATs 5 years ago
ecstresstest.c dd6b270618 Remove tab characters from C source files. 4 years ago
ectest.c 1d3cd983f5 [test] ECC: check the bounds for auto computing cofactor 4 years ago
enginetest.c 5800ba7610 test/enginetest.c: Make sure no config file is loaded 4 years ago
errtest.c b13342e933 Modernise the ERR functionality further (new functions and deprecations) 4 years ago
evp_extra_test.c 7bb82f92d9 Add fips module integrity check 4 years ago
evp_fetch_prov_test.c 7bb82f92d9 Add fips module integrity check 4 years ago
evp_kdf_test.c 27e27cd7ef Update tests to (mostly) use KDF names 4 years ago
evp_pkey_dparams_test.c 10c25644e3 EC only uses approved curves in FIPS mode. 4 years ago
evp_test.c b13342e933 Modernise the ERR functionality further (new functions and deprecations) 4 years ago
evp_test.h 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
exdatatest.c e17f5b6a6b Add CRYPTO_alloc_ex_data() 5 years ago
exptest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
fatalerrtest.c a43ce58f55 Updated test command line parsing to support commmon commands 5 years ago
fips.cnf 7bb82f92d9 Add fips module integrity check 4 years ago
generate_buildtest.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
generate_ssl_tests.pl 1935a5861c Rework the perl fallback functionality 4 years ago
gmdifftest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
gosttest.c a43ce58f55 Updated test command line parsing to support commmon commands 5 years ago
handshake_helper.c 09d62b336d Fix end-point shared secret for DTLS/SCTP 5 years ago
handshake_helper.h 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
hmactest.c 1057c2c39f Cleaner disposal of ephemeral engine ids and names 5 years ago
ideatest.c 9b34028187 Eliminate NOP cast 5 years ago
igetest.c fd367b4ce3 Deprecate AES_ige_encrypt() and AES_bi_ige_encrypt() 5 years ago
legacy.cnf e2f72313cc test/recipes/30-test_evp.t: Modify to test with different providers 4 years ago
lhash_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
md2test.c d030892312 Add a legacy provider and put MD2 in it 5 years ago
mdc2_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
mdc2test.c 1c3ace6898 Change provider params from int to size_t 4 years ago
memleaktest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
modes_internal_test.c 459b15d451 Add Common shared code needed to move aes ciphers to providers 4 years ago
namemap_internal_test.c a9550b74d3 OSSL_NAMEMAP: make names case insensitive 4 years ago
ocspapitest.c 5b3accde60 OCSP: fix memory leak in OCSP_url_svcloc_new method. 4 years ago
ossl_test_endian.h a9e34e9ef1 Fix test builds. 5 years ago
p_test.c dca97d0062 Rename provider and core get_param_types functions 4 years ago
packettest.c 0d345f0e10 Make the PACKET/WPACKET code available to both libcrypto and libssl 4 years ago
param_build_test.c 7312ef3fc4 Add param builder free function. 4 years ago
params_api_test.c 4e7991b497 Change OSSL_PARAM return size to not be a pointer. 4 years ago
params_conversion_test.c 4e7991b497 Change OSSL_PARAM return size to not be a pointer. 4 years ago
params_test.c c2969ff6e7 Fix Typos 4 years ago
pbelutest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
pemtest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
pkcs7-1.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
pkcs7.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
pkey_meth_kdf_test.c 5a285addbf Added new EVP/KDF API. 5 years ago
pkey_meth_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
pkits-test.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
poly1305_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
property_test.c c1d56231ef Modify ossl_method_store_add() to accept an OSSL_PROVIDER and check for it 4 years ago
provider_internal_test.c 29dc6e00f2 Load the config file by default 4 years ago
provider_internal_test.conf.in 6d872a838d Add test for the provider configuration module 5 years ago
provider_test.c 4e7991b497 Change OSSL_PARAM return size to not be a pointer. 4 years ago
rc2test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
rc4test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
rc5test.c 9a131ad747 Change RC5_32_set_key to return an int type 4 years ago
rdrand_sanitytest.c 24fd8541d4 Remove extern declarations of OPENSSL_ia32cap_P 4 years ago
recordlentest.c a43ce58f55 Updated test command line parsing to support commmon commands 5 years ago
rsa_complex.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
rsa_mp_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
rsa_sp800_56b_test.c a12864a5de removed BN_clear NULL checks 5 years ago
rsa_test.c 8240d5fa65 FIPS 186-4 RSA Generation & Validation 5 years ago
run_tests.pl e3d9a6b5f0 Rework test/run_tests.pl to support selective verbosity and TAP copy 4 years ago
sanitytest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
secmemtest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
serverinfo.pem c655f40ed2 Require ServerInfo PEMs to be named "BEGIN SERVERINFO FOR"... 10 years ago
serverinfo2.pem b878afae4b Add a SERVERINFOV2 format test file 7 years ago
servername_test.c 0d345f0e10 Make the PACKET/WPACKET code available to both libcrypto and libssl 4 years ago
session.pem 6cf2dbd9fa Don't store the ticket nonce in the session 5 years ago
shibboleth.pfx 70bf33d182 Add PKCS#12 UTF-8 interoperability test. 7 years ago
shlibloadtest.c 41999e7d35 Introduce a no-pinshared option 5 years ago
siphash_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
sm2_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
sm4_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
smcont.txt 382bb0b294 test/smcont.txt: trigger assertion in bio_enc.c. 7 years ago
sparse_array_test.c 35f6fe7ac4 Fix BIO_printf format warnings 4 years ago
srptest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
ssl_cert_table_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
ssl_test.c a43ce58f55 Updated test command line parsing to support commmon commands 5 years ago
ssl_test.tmpl f4941736a9 test/ssl_test.tmpl: make it work with elderly perl. 7 years ago
ssl_test_ctx.c 09d62b336d Fix end-point shared secret for DTLS/SCTP 5 years ago
ssl_test_ctx.h 09d62b336d Fix end-point shared secret for DTLS/SCTP 5 years ago
ssl_test_ctx_test.c a43ce58f55 Updated test command line parsing to support commmon commands 5 years ago
ssl_test_ctx_test.conf cf72c75792 Implement Maximum Fragment Length TLS extension. 6 years ago
sslapitest.c 2d9007587c Fix no-ec 4 years ago
sslbuffertest.c 0d345f0e10 Make the PACKET/WPACKET code available to both libcrypto and libssl 4 years ago
sslcorrupttest.c a43ce58f55 Updated test command line parsing to support commmon commands 5 years ago
ssltest_old.c 6b10d29c1a Remove NextStep support 4 years ago
ssltestlib.c c2969ff6e7 Fix Typos 4 years ago
ssltestlib.h a77b4dba23 Write a test for receiving a KeyUpdate (update requested) while writing 4 years ago
stack_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
sysdefault.cnf 8a5ed9dce8 Apply system_default configuration on SSL_CTX_new(). 6 years ago
sysdefaulttest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
test.cnf fec669388c Use 2K RSA and SHA256 in tests 9 years ago
test_test.c e0249827b3 Fix --strict-warnings build 4 years ago
testcrl.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
testdsa.pem 79a578b902 Add private/public key conversion tests 9 years ago
testdsapub.pem 79a578b902 Add private/public key conversion tests 9 years ago
testec-p256.pem 79a578b902 Add private/public key conversion tests 9 years ago
testecpub-p256.pem 79a578b902 Add private/public key conversion tests 9 years ago
testp7.pem dcb1ef5c22 Change PKCS#7 test data to take account of removal of 23 years ago
testreq2.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
testrsa.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
testrsapub.pem 79a578b902 Add private/public key conversion tests 9 years ago
testsid.pem 45f55f6a5b Remove SSLv2 support 9 years ago
testutil.h 1a2a3a4206 Extend tests of SSL_check_chain() 4 years ago
testx509.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
threadstest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
time_offset_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
tls13ccstest.c 0d345f0e10 Make the PACKET/WPACKET code available to both libcrypto and libssl 4 years ago
tls13encryptiontest.c 555cbb328e Collapse ssl3_state_st (s3) into ssl_st 5 years ago
tls13secretstest.c c2969ff6e7 Fix Typos 4 years ago
uitest.c a43ce58f55 Updated test command line parsing to support commmon commands 5 years ago
v3-cert1.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
v3-cert2.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
v3ext.c a43ce58f55 Updated test command line parsing to support commmon commands 5 years ago
v3nametest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
verify_extra_test.c bc42bd6298 Support SM2 certificate signing 4 years ago
versions.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
wpackettest.c 0d345f0e10 Make the PACKET/WPACKET code available to both libcrypto and libssl 4 years ago
x509_check_cert_pkey_test.c 4b931252be Fix incorrect usage of a test case 4 years ago
x509_dup_cert_test.c a43ce58f55 Updated test command line parsing to support commmon commands 5 years ago
x509_internal_test.c 878dc8dd95 Join the x509 and x509v3 directories 4 years ago
x509_time_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
x509aux.c 9fdcc21fdc constify *_dup() and *i2d_*() and related functions as far as possible, introducing DECLARE_ASN1_DUP_FUNCTION 5 years ago

README

How to add recipes
==================

For any test that you want to perform, you write a script located in
test/recipes/, named {nn}-test_{name}.t, where {nn} is a two digit number and
{name} is a unique name of your choice.

Please note that if a test involves a new testing executable, you will need to
do some additions in test/build.info. Please refer to the section "Changes to
test/build.info" below.


Naming conventions
=================

A test executable is named test/{name}test.c

A test recipe is named test/recipes/{nn}-test_{name}.t, where {nn} is a two
digit number and {name} is a unique name of your choice.

The number {nn} is (somewhat loosely) grouped as follows:

00-04 sanity, internal and essential API tests
05-09 individual symmetric cipher algorithms
10-14 math (bignum)
15-19 individual asymmetric cipher algorithms
20-24 openssl commands (some otherwise not tested)
25-29 certificate forms, generation and verification
30-35 engine and evp
60-79 APIs
70 PACKET layer
80-89 "larger" protocols (CA, CMS, OCSP, SSL, TSA)
90-98 misc
99 most time consuming tests [such as test_fuzz]


A recipe that just runs a test executable
=========================================

A script that just runs a program looks like this:

#! /usr/bin/perl

use OpenSSL::Test::Simple;

simple_test("test_{name}", "{name}test", "{name}");

{name} is the unique name you have chosen for your test.

The second argument to `simple_test' is the test executable, and `simple_test'
expects it to be located in test/

For documentation on OpenSSL::Test::Simple, do
`perldoc util/perl/OpenSSL/Test/Simple.pm'.


A recipe that runs a more complex test
======================================

For more complex tests, you will need to read up on Test::More and
OpenSSL::Test. Test::More is normally preinstalled, do `man Test::More' for
documentation. For OpenSSL::Test, do `perldoc util/perl/OpenSSL/Test.pm'.

A script to start from could be this:

#! /usr/bin/perl

use strict;
use warnings;
use OpenSSL::Test;

setup("test_{name}");

plan tests => 2; # The number of tests being performed

ok(test1, "test1");
ok(test2, "test1");

sub test1
{
# test feature 1
}

sub test2
{
# test feature 2
}


Changes to test/build.info
==========================

Whenever a new test involves a new test executable you need to do the
following (at all times, replace {NAME} and {name} with the name of your
test):

* add {name} to the list of programs under PROGRAMS_NO_INST

* create a three line description of how to build the test, you will have
to modify the include paths and source files if you don't want to use the
basic test framework:

SOURCE[{name}]={name}.c
INCLUDE[{name}]=.. ../include ../apps/include
DEPEND[{name}]=../libcrypto libtestutil.a

Generic form of C test executables
==================================

#include "testutil.h"

static int my_test(void)
{
int testresult = 0; /* Assume the test will fail */
int observed;

observed = function(); /* Call the code under test */
if (!TEST_int_eq(observed, 2)) /* Check the result is correct */
goto end; /* Exit on failure - optional */

testresult = 1; /* Mark the test case a success */
end:
cleanup(); /* Any cleanup you require */
return testresult;
}

int setup_tests(void)
{
ADD_TEST(my_test); /* Add each test separately */
return 1; /* Indicate success */
}

You should use the TEST_xxx macros provided by testutil.h to test all failure
conditions. These macros produce an error message in a standard format if the
condition is not met (and nothing if the condition is met). Additional
information can be presented with the TEST_info macro that takes a printf
format string and arguments. TEST_error is useful for complicated conditions,
it also takes a printf format string and argument. In all cases the TEST_xxx
macros are guaranteed to evaluate their arguments exactly once. This means
that expressions with side effects are allowed as parameters. Thus,

if (!TEST_ptr(ptr = OPENSSL_malloc(..)))

works fine and can be used in place of:

ptr = OPENSSL_malloc(..);
if (!TEST_ptr(ptr))

The former produces a more meaningful message on failure than the latter.