Boris Pismenny 7c3a7561b5 ssl: Add SSL_sendfile há 5 anos atrás
..
certs 317ba78fe1 Add test cases for SM2 cert verification há 5 anos atrás
ct 8c6afbc55c Verify SCT signatures há 8 anos atrás
d2i-tests a378a46985 add test for CVE-2016-7053 há 7 anos atrás
ocsp-tests 121738d1cb Fix OCSP_basic_verify() cert chain construction in case bs->certs is NULL há 6 anos atrás
ossl_shim ac6bba6f6e Build: Change all _NO_INST to use attributes instead. há 5 anos atrás
recipes 4679345149 Change the digest string from "md" to "digest" há 5 anos atrás
smime-certs 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
ssl-tests 088dfa1335 Add option to disable Extended Master Secret há 5 anos atrás
testutil 7ffbd7ca96 OSSL_PARAM helper functions. há 5 anos atrás
CAss.cnf a7be5759cf RT3809: basicConstraints is critical há 8 anos atrás
CAssdh.cnf 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b há 25 anos atrás
CAssdsa.cnf 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b há 25 anos atrás
CAssrsa.cnf 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b há 25 anos atrás
CAtsa.cnf f0ef20bf38 Added support for ESSCertIDv2 há 7 anos atrás
P1ss.cnf fec669388c Use 2K RSA and SHA256 in tests há 9 anos atrás
P2ss.cnf fec669388c Use 2K RSA and SHA256 in tests há 9 anos atrás
README f3448f5481 issue-8493: Fix for filenames with newlines using openssl dgst há 5 anos atrás
README.external df4439186f Remove unnecessary trailing whitespace há 5 anos atrás
README.ssltest.md a84e5c9aa8 Session resume broken switching contexts há 6 anos atrás
Sssdsa.cnf 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b há 25 anos atrás
Sssrsa.cnf 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b há 25 anos atrás
Uss.cnf cb0585c2cb Create DSA and ECDSA certificates. há 8 anos atrás
aborttest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
aesgcmtest.c bcf082d130 FIPS AES_GCM IV gen changes há 5 anos atrás
afalgtest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
asn1_decode_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
asn1_encode_test.c 98f29466dc fix truncation of integers on 32bit AIX há 5 anos atrás
asn1_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
asn1_string_table_test.c 275a7b9e5e typo ANS1 -> ASN1 há 5 anos atrás
asn1_time_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
asynciotest.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
asynctest.c 9f5a87fd66 add an additional async notification communication method based on callback há 5 anos atrás
bad_dtls_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
bftest.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
bio_callback_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
bio_enc_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
bio_memleak_test.c 06add280d9 Add test for the BIO_s_mem rdwr->rdonly->rdwr use-case há 5 anos atrás
bioprinttest.c 98f29466dc fix truncation of integers on 32bit AIX há 5 anos atrás
bn_internal_test.c a12864a5de removed BN_clear NULL checks há 5 anos atrás
bntest.c bb5b3e6dd0 Statistically test BN_rand_range(). há 5 anos atrás
bntests.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
build.info 1aedc35fd6 Instead of global data store it in an OPENSSL_CTX há 5 anos atrás
casttest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
chacha_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
cipher_overhead_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
cipherbytes_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
cipherlist_test.c 3c83c5ba4f Ignore cipher suites when setting cipher list há 5 anos atrás
ciphername_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
clienthellotest.c 72962d025f Correctly initialise PACKET to zero in the tests to avoid possible problems há 5 anos atrás
cms-examples.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
cmsapitest.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
conf_include_test.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
constant_time_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
context_internal_test.c 1aedc35fd6 Instead of global data store it in an OPENSSL_CTX há 5 anos atrás
crltest.c a727627922 Fix a memory leak with di2_X509_CRL reuse há 5 anos atrás
ct_test.c 98f29466dc fix truncation of integers on 32bit AIX há 5 anos atrás
ctype_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
curve448_internal_test.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
d2i_test.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
danetest.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
danetest.in 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
danetest.pem 170b735820 DANE support for X509_verify_cert() há 8 anos atrás
destest.c 4b6ae3c3c2 add missing const há 5 anos atrás
dhtest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
drbg_cavs_data.h 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
drbg_cavs_data_ctr.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
drbg_cavs_data_hash.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
drbg_cavs_data_hmac.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
drbg_cavs_test.c 6c7d80ab3b Reseeding without derivation function is not supported in FIPS mode. há 5 anos atrás
drbgtest.c 8094a69458 Squashed commit of the following: há 5 anos atrás
drbgtest.h 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
dsa_no_digest_size_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
dsatest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
dtls_mtu_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
dtlstest.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
dtlsv1listentest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
ec_internal_test.c 8f58ede095 [test] unit test for field_inv function pointer in EC_METHOD há 5 anos atrás
ecdsatest.c 68ad17e874 Check for negative return for signature size.Addresses Coverity 1442933 há 5 anos atrás
ecdsatest.h 1a31d8017e [test] modernize ecdsatest and extend ECDSA sign KATs há 5 anos atrás
ecstresstest.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
ectest.c a5cf198bad Fix no-ec2m há 5 anos atrás
enginetest.c 1057c2c39f Cleaner disposal of ephemeral engine ids and names há 5 anos atrás
errtest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
evp_extra_test.c 1576dfe090 Test that we can use the FIPS provider há 5 anos atrás
evp_kdf_test.c d2ba812343 Added EVP_KDF (similiar to the EVP_MAC) há 5 anos atrás
evp_test.c d2ba812343 Added EVP_KDF (similiar to the EVP_MAC) há 5 anos atrás
evp_test.h 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
exdatatest.c e17f5b6a6b Add CRYPTO_alloc_ex_data() há 5 anos atrás
exptest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
fatalerrtest.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
generate_buildtest.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
generate_ssl_tests.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
gmdifftest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
gosttest.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
handshake_helper.c 09d62b336d Fix end-point shared secret for DTLS/SCTP há 5 anos atrás
handshake_helper.h 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
hmactest.c 1057c2c39f Cleaner disposal of ephemeral engine ids and names há 5 anos atrás
ideatest.c 9b34028187 Eliminate NOP cast há 5 anos atrás
igetest.c fd367b4ce3 Deprecate AES_ige_encrypt() and AES_bi_ige_encrypt() há 5 anos atrás
lhash_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
md2test.c d030892312 Add a legacy provider and put MD2 in it há 5 anos atrás
mdc2_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
mdc2test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
memleaktest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
modes_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
ocspapitest.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
ossl_test_endian.h a9e34e9ef1 Fix test builds. há 5 anos atrás
p_test.c 1ccf49737c p_get_params() [test/p_test.c]: clear the OSSL_PARAM buffers for every test há 5 anos atrás
packettest.c 72962d025f Correctly initialise PACKET to zero in the tests to avoid possible problems há 5 anos atrás
params_api_test.c f55ed701a4 Params API: {utf8,octet}_ptr need to know the data size há 5 anos atrás
params_test.c bbcaef6324 test/params_test.c : Adjust tests to check utf8_ptr sizes há 5 anos atrás
pbelutest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
pemtest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
pkcs7-1.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 25 anos atrás
pkcs7.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 25 anos atrás
pkey_meth_kdf_test.c 5a285addbf Added new EVP/KDF API. há 5 anos atrás
pkey_meth_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
pkits-test.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
poly1305_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
property_test.c 1aedc35fd6 Instead of global data store it in an OPENSSL_CTX há 5 anos atrás
provider_internal_test.c 2a2bc6fc12 For provider tests, don't define a OPENSSL_NO_ macro há 5 anos atrás
provider_internal_test.conf.in 6d872a838d Add test for the provider configuration module há 5 anos atrás
provider_test.c 2a2bc6fc12 For provider tests, don't define a OPENSSL_NO_ macro há 5 anos atrás
rc2test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
rc4test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
rc5test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
rdrand_sanitytest.c df4439186f Remove unnecessary trailing whitespace há 5 anos atrás
recordlentest.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
rsa_complex.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
rsa_mp_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
rsa_sp800_56b_test.c a12864a5de removed BN_clear NULL checks há 5 anos atrás
rsa_test.c 8240d5fa65 FIPS 186-4 RSA Generation & Validation há 5 anos atrás
run_tests.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
sanitytest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
secmemtest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
serverinfo.pem c655f40ed2 Require ServerInfo PEMs to be named "BEGIN SERVERINFO FOR"... há 10 anos atrás
serverinfo2.pem b878afae4b Add a SERVERINFOV2 format test file há 7 anos atrás
servername_test.c 72962d025f Correctly initialise PACKET to zero in the tests to avoid possible problems há 5 anos atrás
session.pem 6cf2dbd9fa Don't store the ticket nonce in the session há 6 anos atrás
shibboleth.pfx 70bf33d182 Add PKCS#12 UTF-8 interoperability test. há 7 anos atrás
shlibloadtest.c 41999e7d35 Introduce a no-pinshared option há 5 anos atrás
siphash_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
sm2_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
sm4_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
smcont.txt 382bb0b294 test/smcont.txt: trigger assertion in bio_enc.c. há 8 anos atrás
sparse_array_test.c 8ab53b193a Make the sparse array code use ossl_uintmax_t as its index rather than size_t. há 5 anos atrás
srptest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
ssl_cert_table_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
ssl_test.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
ssl_test.tmpl f4941736a9 test/ssl_test.tmpl: make it work with elderly perl. há 7 anos atrás
ssl_test_ctx.c 09d62b336d Fix end-point shared secret for DTLS/SCTP há 5 anos atrás
ssl_test_ctx.h 09d62b336d Fix end-point shared secret for DTLS/SCTP há 5 anos atrás
ssl_test_ctx_test.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
ssl_test_ctx_test.conf cf72c75792 Implement Maximum Fragment Length TLS extension. há 6 anos atrás
sslapitest.c 7c3a7561b5 ssl: Add SSL_sendfile há 5 anos atrás
sslbuffertest.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
sslcorrupttest.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
ssltest_old.c 3c83c5ba4f Ignore cipher suites when setting cipher list há 5 anos atrás
ssltestlib.c 5c8b7b4caa Cleanup vxworks support to be able to compile for VxWorks 7 há 5 anos atrás
ssltestlib.h 80c455d5ae Make sure we trigger retransmits in DTLS testing há 5 anos atrás
stack_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
sysdefault.cnf 8a5ed9dce8 Apply system_default configuration on SSL_CTX_new(). há 6 anos atrás
sysdefaulttest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
test.cnf fec669388c Use 2K RSA and SHA256 in tests há 9 anos atrás
test_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
testcrl.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 25 anos atrás
testdsa.pem 79a578b902 Add private/public key conversion tests há 9 anos atrás
testdsapub.pem 79a578b902 Add private/public key conversion tests há 9 anos atrás
testec-p256.pem 79a578b902 Add private/public key conversion tests há 9 anos atrás
testecpub-p256.pem 79a578b902 Add private/public key conversion tests há 9 anos atrás
testp7.pem dcb1ef5c22 Change PKCS#7 test data to take account of removal of há 24 anos atrás
testreq2.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 25 anos atrás
testrsa.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 25 anos atrás
testrsapub.pem 79a578b902 Add private/public key conversion tests há 9 anos atrás
testsid.pem 45f55f6a5b Remove SSLv2 support há 9 anos atrás
testutil.h 7ffbd7ca96 OSSL_PARAM helper functions. há 5 anos atrás
testx509.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 25 anos atrás
threadstest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
time_offset_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
tls13ccstest.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
tls13encryptiontest.c 555cbb328e Collapse ssl3_state_st (s3) into ssl_st há 5 anos atrás
tls13secretstest.c df4439186f Remove unnecessary trailing whitespace há 5 anos atrás
uitest.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
v3-cert1.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 25 anos atrás
v3-cert2.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 25 anos atrás
v3ext.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
v3nametest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
verify_extra_test.c ccf453610f Make X509_set_sm2_id consistent with other setters há 5 anos atrás
versions.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
wpackettest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
x509_check_cert_pkey_test.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
x509_dup_cert_test.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
x509_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
x509_time_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
x509aux.c 9fdcc21fdc constify *_dup() and *i2d_*() and related functions as far as possible, introducing DECLARE_ASN1_DUP_FUNCTION há 5 anos atrás

README

How to add recipes
==================

For any test that you want to perform, you write a script located in
test/recipes/, named {nn}-test_{name}.t, where {nn} is a two digit number and
{name} is a unique name of your choice.

Please note that if a test involves a new testing executable, you will need to
do some additions in test/Makefile. More on this later.


Naming conventions
=================

A test executable is named test/{name}test.c

A test recipe is named test/recipes/{nn}-test_{name}.t, where {nn} is a two
digit number and {name} is a unique name of your choice.

The number {nn} is (somewhat loosely) grouped as follows:

00-04 sanity, internal and essential API tests
05-09 individual symmetric cipher algorithms
10-14 math (bignum)
15-19 individual asymmetric cipher algorithms
20-24 openssl commands (some otherwise not tested)
25-29 certificate forms, generation and verification
30-35 engine and evp
60-79 APIs
70 PACKET layer
80-89 "larger" protocols (CA, CMS, OCSP, SSL, TSA)
90-98 misc
99 most time consuming tests [such as test_fuzz]


A recipe that just runs a test executable
=========================================

A script that just runs a program looks like this:

#! /usr/bin/perl

use OpenSSL::Test::Simple;

simple_test("test_{name}", "{name}test", "{name}");

{name} is the unique name you have chosen for your test.

The second argument to `simple_test' is the test executable, and `simple_test'
expects it to be located in test/

For documentation on OpenSSL::Test::Simple, do
`perldoc util/perl/OpenSSL/Test/Simple.pm'.


A recipe that runs a more complex test
======================================

For more complex tests, you will need to read up on Test::More and
OpenSSL::Test. Test::More is normally preinstalled, do `man Test::More' for
documentation. For OpenSSL::Test, do `perldoc util/perl/OpenSSL/Test.pm'.

A script to start from could be this:

#! /usr/bin/perl

use strict;
use warnings;
use OpenSSL::Test;

setup("test_{name}");

plan tests => 2; # The number of tests being performed

ok(test1, "test1");
ok(test2, "test1");

sub test1
{
# test feature 1
}

sub test2
{
# test feature 2
}


Changes to test/build.info
==========================

Whenever a new test involves a new test executable you need to do the
following (at all times, replace {NAME} and {name} with the name of your
test):

* add {name} to the list of programs under PROGRAMS_NO_INST

* create a three line description of how to build the test, you will have
to modify the include paths and source files if you don't want to use the
basic test framework:

SOURCE[{name}]={name}.c
INCLUDE[{name}]=.. ../include
DEPEND[{name}]=../libcrypto libtestutil.a

Generic form of C test executables
==================================

#include "testutil.h"

static int my_test(void)
{
int testresult = 0; /* Assume the test will fail */
int observed;

observed = function(); /* Call the code under test */
if (!TEST_int_eq(observed, 2)) /* Check the result is correct */
goto end; /* Exit on failure - optional */

testresult = 1; /* Mark the test case a success */
end:
cleanup(); /* Any cleanup you require */
return testresult;
}

int setup_tests(void)
{
ADD_TEST(my_test); /* Add each test separately */
return 1; /* Indicate success */
}

You should use the TEST_xxx macros provided by testutil.h to test all failure
conditions. These macros produce an error message in a standard format if the
condition is not met (and nothing if the condition is met). Additional
information can be presented with the TEST_info macro that takes a printf
format string and arguments. TEST_error is useful for complicated conditions,
it also takes a printf format string and argument. In all cases the TEST_xxx
macros are guaranteed to evaluate their arguments exactly once. This means
that expressions with side effects are allowed as parameters. Thus,

if (!TEST_ptr(ptr = OPENSSL_malloc(..)))

works fine and can be used in place of:

ptr = OPENSSL_malloc(..);
if (!TEST_ptr(ptr))

The former produces a more meaningful message on failure than the latter.