Tomas Mraz eaee1765a4 DH_check_pub_key() should not fail when setting result code vor 11 Monaten
..
certs fd27a7e4f8 test: add verify test for EC cert signed with SHA3 vor 1 Jahr
ct 92c03668c0 Add config_diagnostics to our configuration files. vor 3 Jahren
d2i-tests a378a46985 add test for CVE-2016-7053 vor 7 Jahren
helpers 8f67c6bb7c Always back off on the first packet noise from client to server vor 11 Monaten
ocsp-tests 121738d1cb Fix OCSP_basic_verify() cert chain construction in case bs->certs is NULL vor 7 Jahren
recipes 715242b1ca test/recipes/05-test_rand.t: replace 'and' with '&&' vor 11 Monaten
smime-certs da1c088f59 Copyright year updates vor 1 Jahr
smime-eml 61203c2c59 test: add test case for deadlock reported in #19643 vor 1 Jahr
ssl-tests da1c088f59 Copyright year updates vor 1 Jahr
testutil 556009c596 Copyright year updates vor 1 Jahr
CAtsa.cnf 10536b7f5b Changed the default value of the "ess_cert_id_alg" option vor 1 Jahr
README-dev.md badf3c162d testutil: allow a failure return from setup_tests that doesn't print help vor 1 Jahr
README-external.md f3f3f86a14 updated (lib+)oqsprovider to latest releases vor 1 Jahr
README.md 7251b2eb14 Document the OPENSSL_TEST_RAND_SEED environment variable vor 1 Jahr
README.ssltest.md eec204f4b1 Make running individual ssl-test easier vor 2 Jahren
aborttest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ vor 5 Jahren
acvp_test.c 2cba2e160d Fix the checks of EVP_PKEY_CTX_set/get_* functions vor 2 Jahren
acvp_test.inc 3a1ee3c199 Drop OPENSSL_NO_RSA everywhere vor 3 Jahren
aesgcmtest.c 3fd255acb7 Remove FIPS condition on IV gen test. vor 2 Jahren
afalgtest.c 556009c596 Copyright year updates vor 1 Jahr
algorithmid_test.c 2349d7ba57 Fix the return check of OBJ_obj2txt vor 2 Jahren
asn1_decode_test.c aff636a489 Update copyright year vor 3 Jahren
asn1_dsa_internal_test.c eec0ad10b9 Update copyright year vor 4 Jahren
asn1_encode_test.c 54b4053130 Update copyright year vor 3 Jahren
asn1_internal_test.c da1c088f59 Copyright year updates vor 1 Jahr
asn1_string_table_test.c 275a7b9e5e typo ANS1 -> ASN1 vor 5 Jahren
asn1_time_test.c 1555c86e5f Cast values to match printf format strings. vor 1 Jahr
asynciotest.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ vor 3 Jahren
asynctest.c c5d061290b test: Fix memory leak of asynctest vor 2 Jahren
bad_dtls_test.c c2f7614fb7 Fix the checks of RAND_bytes vor 2 Jahren
bftest.c 1287dabd0b fix some code with obvious wrong coding style vor 2 Jahren
bio_addr_test.c 581c87b088 Fix the BIO_addr test vor 11 Monaten
bio_callback_test.c 38fc02a708 Update copyright year vor 3 Jahren
bio_comp_test.c bb2bbd53d4 Fix a compilation failure in bio_comp_test.c vor 1 Jahr
bio_core_test.c da1c088f59 Copyright year updates vor 1 Jahr
bio_dgram_test.c 58165d8da4 Further fix in bio_dgram_test for BIO_s_dgram_mem() vor 1 Jahr
bio_enc_test.c fecb3aae22 Update copyright year vor 2 Jahren
bio_memleak_test.c 9e5bd8923b Fix SMIME_crlf_copy() to properly report an error vor 1 Jahr
bio_prefix_text.c a9ed63f1d1 BIO_set_indent: fix return check vor 2 Jahren
bio_readbuffer_test.c 251c48183b Fix DER reading from stdin for BIO_f_readbuffer vor 3 Jahren
bio_tfo_test.c d272ef5372 Fix asan finding in bio_tfo_test vor 2 Jahren
bioprinttest.c c4683009ad TEST: Adjust test/bioprinttest.c to behave like the testutil routines vor 4 Jahren
bn_internal_test.c 8020d79b40 Update copyright year vor 3 Jahren
bn_rand_range.h 5d2f3e4a6c Test of uniformity of BN_rand_range output. vor 5 Jahren
bntest.c da1c088f59 Copyright year updates vor 1 Jahr
bntests.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ vor 5 Jahren
build.info 30224a2484 Add a test for BIO_ADDR_copy() vor 1 Jahr
build_wincrypt_test.c da1c088f59 Copyright year updates vor 1 Jahr
ca-and-certs.cnf 342e3652c7 APPS: generated certs bear X.509 V3, unless -x509v1 option of req app is given vor 1 Jahr
ca_internals_test.c 6097eb2152 libcrypto and test: rename asn1_string_to_time_t to ossl_asn1_string_to_time_t vor 2 Jahren
casttest.c 33388b44b6 Update copyright year vor 4 Jahren
cc_dummy.c da1c088f59 Copyright year updates vor 1 Jahr
cert_comp_test.c dc45bfb4b4 Fix coverity 1516095 deadcode vor 1 Jahr
chacha_internal_test.c 556009c596 Copyright year updates vor 1 Jahr
cipher_overhead_test.c a28d06f3e9 Update copyright year vor 3 Jahren
cipherbytes_test.c 6ac1cd10ba Fix safestack issues in ssl.h vor 4 Jahren
cipherlist_test.c d1b26ddbf6 Allow cipher strings to be given using its standard name vor 3 Jahren
ciphername_test.c 6ac1cd10ba Fix safestack issues in ssl.h vor 4 Jahren
clienthellotest.c 1287dabd0b fix some code with obvious wrong coding style vor 2 Jahren
cmactest.c 6ea4da6e4d Fix new typos found by codespell vor 1 Jahr
cmp_asn_test.c da1c088f59 Copyright year updates vor 1 Jahr
cmp_client_test.c da1c088f59 Copyright year updates vor 1 Jahr
cmp_ctx_test.c da1c088f59 Copyright year updates vor 1 Jahr
cmp_hdr_test.c da1c088f59 Copyright year updates vor 1 Jahr
cmp_msg_test.c da1c088f59 Copyright year updates vor 1 Jahr
cmp_protect_test.c da1c088f59 Copyright year updates vor 1 Jahr
cmp_server_test.c 7df56adac7 CMP: Add missing getter functions to CRMF API and CMP API vor 3 Jahren
cmp_status_test.c 357bfe7345 CMP+CRMF: fix formatting nits in crypto/, include/, and test/ vor 1 Jahr
cmp_vfy_test.c da1c088f59 Copyright year updates vor 1 Jahr
cms-examples.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ vor 5 Jahren
cmsapitest.c da1c088f59 Copyright year updates vor 1 Jahr
conf_include_test.c 711d5a2fc0 test: avoid memory leaks on errors vor 3 Jahren
confdump.c 38fc02a708 Update copyright year vor 3 Jahren
constant_time_test.c 1287dabd0b fix some code with obvious wrong coding style vor 2 Jahren
context_internal_test.c fecb3aae22 Update copyright year vor 2 Jahren
crltest.c fecb3aae22 Update copyright year vor 2 Jahren
ct_test.c fecb3aae22 Update copyright year vor 2 Jahren
ctype_internal_test.c 25f2138b0a Reorganize private crypto header files vor 5 Jahren
curve448_internal_test.c da1c088f59 Copyright year updates vor 1 Jahr
d2i_test.c 33388b44b6 Update copyright year vor 4 Jahren
dane-cross.in 7585073892 Apply the correct Apache v2 license vor 2 Jahren
danetest.c 79b2a2f2ee add OSSL_STACK_OF_X509_free() for commonly used pattern vor 2 Jahren
danetest.in 909f1a2e51 Following the license change, modify the boilerplates in test/ vor 5 Jahren
danetest.pem 170b735820 DANE support for X509_verify_cert() vor 8 Jahren
data.bin c150a94857 TEST: Make our test data binary vor 3 Jahren
data2.bin cede07dc51 Remove the external BoringSSL test vor 3 Jahren
decoder_propq_test.c 39ed7636e0 Fix decoders so that they use the passed in propq. vor 1 Jahr
default-and-fips.cnf 92c03668c0 Add config_diagnostics to our configuration files. vor 3 Jahren
default-and-legacy.cnf 92c03668c0 Add config_diagnostics to our configuration files. vor 3 Jahren
default.cnf 92c03668c0 Add config_diagnostics to our configuration files. vor 3 Jahren
defltfips_test.c 9d987de3aa Fix copyrights vor 2 Jahren
destest.c da1c088f59 Copyright year updates vor 1 Jahr
dhkem_test.inc da1c088f59 Copyright year updates vor 1 Jahr
dhtest.c da1c088f59 Copyright year updates vor 1 Jahr
drbgtest.c 556009c596 Copyright year updates vor 1 Jahr
dsa_no_digest_size_test.c 33388b44b6 Update copyright year vor 4 Jahren
dsatest.c da1c088f59 Copyright year updates vor 1 Jahr
dtls_mtu_test.c 38b051a1fe SSL object refactoring using SSL_CONNECTION object vor 2 Jahren
dtlstest.c da1c088f59 Copyright year updates vor 1 Jahr
dtlsv1listentest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ vor 5 Jahren
ec_internal_test.c d93f154d5a Add test for EC_KEY_set_private_key() vor 2 Jahren
ecdsatest.c da1c088f59 Copyright year updates vor 1 Jahr
ecdsatest.h ae4186b004 Fix header file include guard names vor 5 Jahren
ecstresstest.c e493d6e0ca APPS & TEST: Use ossl_[u]intmax_t rather than [u]intmax_t vor 3 Jahren
ectest.c bbaeadb068 "foo * bar" should be "foo *bar" vor 1 Jahr
endecode_test.c da1c088f59 Copyright year updates vor 1 Jahr
endecoder_legacy_test.c 01fb4bff9b test: fix coverity 1469427 Improper use of negative value (NEGATIVE_RETURNS) vor 3 Jahren
enginetest.c fecb3aae22 Update copyright year vor 2 Jahren
errtest.c da1c088f59 Copyright year updates vor 1 Jahr
event_queue_test.c d13c8b7725 Make OSSL_TIME a structure vor 2 Jahren
evp_extra_test.c 860e36d0dd test: evp_extra: test signing with legacy app method based keys vor 11 Monaten
evp_extra_test2.c da1c088f59 Copyright year updates vor 1 Jahr
evp_fetch_prov_test.c fecb3aae22 Update copyright year vor 2 Jahren
evp_kdf_test.c da1c088f59 Copyright year updates vor 1 Jahr
evp_libctx_test.c ccc860a77e Revert "Remove conditional FIPS dependence for 3DES" vor 1 Jahr
evp_pkey_ctx_new_from_name.c 2d96bfd957 Testing the EVP_PKEY_CTX_new_from_name without preliminary init vor 2 Jahren
evp_pkey_dhkem_test.c da1c088f59 Copyright year updates vor 1 Jahr
evp_pkey_dparams_test.c fecb3aae22 Update copyright year vor 2 Jahren
evp_pkey_provided_test.c da1c088f59 Copyright year updates vor 1 Jahr
evp_test.c 1a18596149 evp_test: recondition cipher dupctx FIPS version check. vor 1 Jahr
exdatatest.c 3c2bdd7df9 Update copyright year vor 3 Jahren
exptest.c da1c088f59 Copyright year updates vor 1 Jahr
ext_internal_test.c da1c088f59 Copyright year updates vor 1 Jahr
fake_rsaprov.c 64129008fb Add Test to verify open_ex password checking works vor 1 Jahr
fake_rsaprov.h 556009c596 Copyright year updates vor 1 Jahr
fatalerrtest.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ vor 3 Jahren
ffc_internal_test.c eaee1765a4 DH_check_pub_key() should not fail when setting result code vor 11 Monaten
filterprov.c da1c088f59 Copyright year updates vor 1 Jahr
filterprov.h b0001d0cf2 provider: add an unquery function to allow providers to clean up. vor 3 Jahren
fips-alt.cnf ca7cac886b Add some testing for the case where the FIPS provider fails to load vor 3 Jahren
fips-and-base.cnf d8523bf162 test: note that a default property query must be included for FIPS validity vor 1 Jahr
fips.cnf 92c03668c0 Add config_diagnostics to our configuration files. vor 3 Jahren
fips_version_test.c e1289d90d0 With fips provider 3.0.0 skip tests related to explicit curves handling vor 2 Jahren
generate_buildtest.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ vor 5 Jahren
generate_ssl_tests.pl 38fc02a708 Update copyright year vor 3 Jahren
gmdifftest.c a7a7e6e3a6 Reduce the runtime/output from the gmdiff test vor 3 Jahren
hexstr_test.c 3c2bdd7df9 Update copyright year vor 3 Jahren
hmactest.c 27f7f52765 Add test case to verify that the use after free issue is fixed. vor 2 Jahren
hpke_test.c da1c088f59 Copyright year updates vor 1 Jahr
http_test.c a497a90213 http_test.c: Simplify constant init of 'server_args' struct for gcc-4.8.x vor 2 Jahren
ideatest.c 33388b44b6 Update copyright year vor 4 Jahren
igetest.c 7573fe1af5 Deprecate the AES_ige_*() functions vor 4 Jahren
insta.priv.pem db226bf20f Remove executable mode attributes of non-executable files vor 3 Jahren
insta_ca.cert.pem db226bf20f Remove executable mode attributes of non-executable files vor 3 Jahren
keymgmt_internal_test.c a63fa5f711 Replace "a RSA" with "an RSA" vor 1 Jahr
legacy.cnf 92c03668c0 Add config_diagnostics to our configuration files. vor 3 Jahren
lhash_test.c 5317b6ee1f Add deprecation macro for 3.1 and deprecate OPENSSL_LH_stats vor 2 Jahren
list_test.c 3077341126 list: add debug sanity checks vor 1 Jahr
localetest.c cf91a2b3c1 Include the e_os.h before string.h vor 2 Jahren
mdc2_internal_test.c 33388b44b6 Update copyright year vor 4 Jahren
mdc2test.c f2a6f83862 Cleanup : directly include of `internal/nelem.h` when required. vor 1 Jahr
membio_test.c da1c088f59 Copyright year updates vor 1 Jahr
memleaktest.c aff636a489 Update copyright year vor 3 Jahren
modes_internal_test.c 1287dabd0b fix some code with obvious wrong coding style vor 2 Jahren
moduleloadtest.c 3c2bdd7df9 Update copyright year vor 3 Jahren
namemap_internal_test.c 3c2bdd7df9 Update copyright year vor 3 Jahren
nodefltctxtest.c 0aa7d7f42b Add a test for no initialisation of the default config file vor 1 Jahr
null.cnf 0aa7d7f42b Add a test for no initialisation of the default config file vor 1 Jahr
ocspapitest.c 556009c596 Copyright year updates vor 1 Jahr
ossl_store_test.c 1287dabd0b fix some code with obvious wrong coding style vor 2 Jahren
p_test.c da1c088f59 Copyright year updates vor 1 Jahr
packettest.c da1c088f59 Copyright year updates vor 1 Jahr
pairwise_fail_test.c dcd20cc139 Add tests for FIPS keygen self test failures. vor 1 Jahr
param_build_test.c da1c088f59 Copyright year updates vor 1 Jahr
params_api_test.c fecb3aae22 Update copyright year vor 2 Jahren
params_conversion_test.c fecb3aae22 Update copyright year vor 2 Jahren
params_test.c fecb3aae22 Update copyright year vor 2 Jahren
pbelutest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ vor 5 Jahren
pbetest.c da1c088f59 Copyright year updates vor 1 Jahr
pem_read_depr_test.c 54b4053130 Update copyright year vor 3 Jahren
pemtest.c da1c088f59 Copyright year updates vor 1 Jahr
pkcs12_api_test.c da1c088f59 Copyright year updates vor 1 Jahr
pkcs12_format_test.c 556009c596 Copyright year updates vor 1 Jahr
pkcs7-1.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b vor 26 Jahren
pkcs7.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b vor 26 Jahren
pkcs7_test.c f505161e62 Fix PKCS7_verify to not have an error stack if it succeeds. vor 3 Jahren
pkey_meth_kdf_test.c eec0ad10b9 Update copyright year vor 4 Jahren
pkey_meth_test.c 0f84cbc3e2 Update copyright year vor 4 Jahren
pkits-test.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ vor 5 Jahren
poly1305_internal_test.c 3d5a7578e0 Add ChaCha related ciphers to default provider vor 5 Jahren
priority_queue_test.c f0a4935827 test: add priority queue unit test vor 2 Jahren
property_test.c fb20e66c6b ossl_property_list_to_string: handle quoted strings vor 11 Monaten
prov_config_test.c 194fcc9ae0 Add a test for running the config twice vor 3 Jahren
provfetchtest.c da1c088f59 Copyright year updates vor 1 Jahr
provider_default_search_path_test.c d3db25f568 Implement OSSL_PROVIDER_get0_default_search_path, add docs and tests. vor 1 Jahr
provider_fallback_test.c 38fc02a708 Update copyright year vor 3 Jahren
provider_internal_test.c da1c088f59 Copyright year updates vor 1 Jahr
provider_internal_test.cnf.in 92c03668c0 Add config_diagnostics to our configuration files. vor 3 Jahren
provider_pkey_test.c 556009c596 Copyright year updates vor 1 Jahr
provider_status_test.c 866376432b Add test for provider gettables vor 3 Jahren
provider_test.c 50b3c47b65 test_provider_ex(): Add missing call failure checks vor 11 Monaten
proxy.cnf 92c03668c0 Add config_diagnostics to our configuration files. vor 3 Jahren
punycode_test.c da1c088f59 Copyright year updates vor 1 Jahr
quic_ackm_test.c da1c088f59 Copyright year updates vor 1 Jahr
quic_cc_test.c da1c088f59 Copyright year updates vor 1 Jahr
quic_cfq_test.c da1c088f59 Copyright year updates vor 1 Jahr
quic_client_test.c 0f9caad5b9 Raise the timeout in quic_client_test.c vor 1 Jahr
quic_fc_test.c da1c088f59 Copyright year updates vor 1 Jahr
quic_fifd_test.c da1c088f59 Copyright year updates vor 1 Jahr
quic_multistream_test.c ad4af6dfca Fix timeouts in the quic_multistream test script 13 vor 1 Jahr
quic_newcid_test.c 8d8c0a901e Add the ability to do client side tracing in quictestlib.c vor 1 Jahr
quic_record_test.c da1c088f59 Copyright year updates vor 1 Jahr
quic_record_test_util.h da1c088f59 Copyright year updates vor 1 Jahr
quic_stream_test.c da1c088f59 Copyright year updates vor 1 Jahr
quic_tserver_test.c 79997a919f Timeout in the tserver test using real time vor 11 Monaten
quic_txp_test.c da1c088f59 Copyright year updates vor 1 Jahr
quic_txpim_test.c d77aea5916 QUIC TXPIM vor 1 Jahr
quic_wire_test.c da1c088f59 Copyright year updates vor 1 Jahr
quicapitest.c 6dfc57f8a9 Add testing of bitflips in packet headers vor 11 Monaten
quicfaultstest.c 8d8c0a901e Add the ability to do client side tracing in quictestlib.c vor 1 Jahr
rand_status_test.c 4516bf7422 rand: instantiate the DRBGs upon first use. vor 4 Jahren
rand_test.c a87c3247ca Remove redundant RAND_get0_private() call vor 2 Jahren
rc2test.c 33388b44b6 Update copyright year vor 4 Jahren
rc4test.c 33388b44b6 Update copyright year vor 4 Jahren
rc5test.c 33388b44b6 Update copyright year vor 4 Jahren
rdcpu_sanitytest.c fecb3aae22 Update copyright year vor 2 Jahren
recordlentest.c da1c088f59 Copyright year updates vor 1 Jahr
rpktest.c 4032cd9a14 configure: introduce no-ecx to remove ECX related feature vor 1 Jahr
rsa_complex.c 2de00f4f1e djgpp: Skip test/rsa_complex.c vor 2 Jahren
rsa_mp_test.c da1c088f59 Copyright year updates vor 1 Jahr
rsa_sp800_56b_test.c da1c088f59 Copyright year updates vor 1 Jahr
rsa_test.c da1c088f59 Copyright year updates vor 1 Jahr
rsa_x931_test.c da1c088f59 Copyright year updates vor 1 Jahr
run_tests.pl fecb3aae22 Update copyright year vor 2 Jahren
safe_math_test.c fecb3aae22 Update copyright year vor 2 Jahren
sanitytest.c da1c088f59 Copyright year updates vor 1 Jahr
secmemtest.c fecb3aae22 Update copyright year vor 2 Jahren
serverinfo.pem c655f40ed2 Require ServerInfo PEMs to be named "BEGIN SERVERINFO FOR"... vor 11 Jahren
serverinfo2.pem b878afae4b Add a SERVERINFOV2 format test file vor 7 Jahren
servername_test.c 66325793cc test: fix coverity 1451534: improper use of negative value vor 3 Jahren
session.pem 6cf2dbd9fa Don't store the ticket nonce in the session vor 6 Jahren
sha_test.c 43ba1573ce test: add test cases for SHAxxx helper functions vor 3 Jahren
shibboleth.pfx 70bf33d182 Add PKCS#12 UTF-8 interoperability test. vor 8 Jahren
shlibloadtest.c 3c2bdd7df9 Update copyright year vor 3 Jahren
simpledynamic.c 54b4053130 Update copyright year vor 3 Jahren
simpledynamic.h 0652197407 TEST: Modify simpledynamic.[ch] to allow use on VMS as well vor 3 Jahren
siphash_internal_test.c fecb3aae22 Update copyright year vor 2 Jahren
sm2_internal_test.c f087ebcb2e feat: Add sm2 signature test case from GM/T 0003.5-2012 vor 3 Jahren
sm3_internal_test.c 7585073892 Apply the correct Apache v2 license vor 2 Jahren
sm4_internal_test.c 3c2bdd7df9 Update copyright year vor 3 Jahren
smcont.bin 5771017d06 apps/cms.c: Correct -sign output and -verify input with -binary vor 3 Jahren
smcont.txt 382bb0b294 test/smcont.txt: trigger assertion in bio_enc.c. vor 8 Jahren
smcont_zero.txt 947fb81345 Tests for processing zero-length content in SMIME format vor 4 Jahren
sparse_array_test.c 38fc02a708 Update copyright year vor 3 Jahren
srptest.c a28d06f3e9 Update copyright year vor 3 Jahren
ssl_cert_table_internal_test.c 1555c86e5f Cast values to match printf format strings. vor 1 Jahr
ssl_ctx_test.c da1c088f59 Copyright year updates vor 1 Jahr
ssl_handshake_rtt_test.c cee0628e0d [feat] SSL RTT in both client and server statem. SSL_get_handshake_rtt makes it available vor 1 Jahr
ssl_old_test.c 21f0b80cd4 Fix memory leaks in ssl_old_test.c vor 1 Jahr
ssl_test.c da1c088f59 Copyright year updates vor 1 Jahr
ssl_test.tmpl f4941736a9 test/ssl_test.tmpl: make it work with elderly perl. vor 8 Jahren
ssl_test_ctx_test.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ vor 3 Jahren
ssl_test_ctx_test.cnf 433deaffce Use .cnf for config files, not .conf vor 4 Jahren
sslapitest.c 7e1b0dc1ef SSL: Test SSL_get_[rw]poll_descriptor, SSL_net_(read|write)_desired vor 1 Jahr
sslbuffertest.c da1c088f59 Copyright year updates vor 1 Jahr
sslcorrupttest.c d8eb0e1988 tests: clear error queue before executing a testcase vor 1 Jahr
stack_test.c 1287dabd0b fix some code with obvious wrong coding style vor 2 Jahren
sysdefault.cnf 6b9d3b7c5e Add oid_section to sysdefault.cnf to test adding new oids vor 3 Jahren
sysdefaulttest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ vor 5 Jahren
test.cnf 91f2b15f2e TEST: Prefer using precomputed RSA and DH keys for more efficient tests vor 3 Jahren
test_test.c 6162a2402d test: placate Clang's --Wbitwise-instead-of-logical vor 2 Jahren
testcrl.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b vor 26 Jahren
testdsa.pem 79a578b902 Add private/public key conversion tests vor 9 Jahren
testdsapub.pem 79a578b902 Add private/public key conversion tests vor 9 Jahren
testec-p112r1.pem 33b9bb45a4 TEST: Check property query support of apps/pkey vor 2 Jahren
testec-p256.pem 79a578b902 Add private/public key conversion tests vor 9 Jahren
testecpub-p256.pem 79a578b902 Add private/public key conversion tests vor 9 Jahren
tested25519.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys vor 4 Jahren
tested25519pub.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys vor 4 Jahren
tested448.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys vor 4 Jahren
tested448pub.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys vor 4 Jahren
testp7.pem dcb1ef5c22 Change PKCS#7 test data to take account of removal of vor 24 Jahren
testreq2.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b vor 26 Jahren
testrsa.pem 10203a3472 Support writing RSA keys using the traditional format again vor 4 Jahren
testrsa2048.pem 8d17cca5b8 Add fips checks for rsa encryption vor 4 Jahren
testrsa2048pub.pem e9e6827445 Test that signatures using hash name commands work properly vor 1 Jahr
testrsa_withattrs.der 6dbb277627 Tests for creating req from PKCS8 keys with extra attrs vor 3 Jahren
testrsa_withattrs.pem 6dbb277627 Tests for creating req from PKCS8 keys with extra attrs vor 3 Jahren
testrsapss.pem a2a5506b93 rsa_kmgmt: Return OSSL_PKEY_PARAM_DEFAULT_DIGEST for unrestricted PSS keys vor 3 Jahren
testrsapssmandatory.pem bbde856619 RSA: properly generate algorithm identifier for RSA-PSS signatures vor 3 Jahren
testrsapub.pem 79a578b902 Add private/public key conversion tests vor 9 Jahren
testsid.pem c22ad9b64a Regenerate testsid.pem vor 3 Jahren
testutil.h da1c088f59 Copyright year updates vor 1 Jahr
testx509.pem 1e41dadfa7 Extend X509 cert checks and error reporting in v3_{purp,crld}.c and x509_{set,vfy}.c vor 4 Jahren
threadpool_test.c c48c32807f Split out thread pool tests into threadpool_test vor 1 Jahr
threadstest.c da1c088f59 Copyright year updates vor 1 Jahr
threadstest.h 235776b2c7 test: add test case to reliably reproduce RAND leak during POST vor 3 Jahren
threadstest_fips.c 235776b2c7 test: add test case to reliably reproduce RAND leak during POST vor 3 Jahren
time_offset_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ vor 5 Jahren
timing_load_creds.c adf289b5b6 timing_load_creds requires POSIX1.2001 due to rusage vor 1 Jahr
tls-provider.c ad31628cfe Remove repeated words vor 1 Jahr
tls13ccstest.c da1c088f59 Copyright year updates vor 1 Jahr
tls13encryptiontest.c da1c088f59 Copyright year updates vor 1 Jahr
tls13secretstest.c da1c088f59 Copyright year updates vor 1 Jahr
trace_api_test.c da1c088f59 Copyright year updates vor 1 Jahr
uitest.c 5755c11fd6 Fix the checks of UI_add_input_string vor 2 Jahren
upcallstest.c da1c088f59 Copyright year updates vor 1 Jahr
user_property_test.c da1c088f59 Copyright year updates vor 1 Jahr
v3-cert1.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b vor 26 Jahren
v3-cert2.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b vor 26 Jahren
v3_ca_exts.cnf 9495cfbc22 make various test CA certs RFC 5280 compliant w.r.t. X509 extensions vor 3 Jahren
v3ext.c 26cfa4cd85 Fix coverity issues in X509v3_addr vor 1 Jahr
v3nametest.c da1c088f59 Copyright year updates vor 1 Jahr
verify_extra_test.c fecb3aae22 Update copyright year vor 2 Jahren
versions.c 909f1a2e51 Following the license change, modify the boilerplates in test/ vor 5 Jahren
wpackettest.c da1c088f59 Copyright year updates vor 1 Jahr
x509_check_cert_pkey_test.c da1c088f59 Copyright year updates vor 1 Jahr
x509_dup_cert_test.c f541419c79 Remove unused variable 'sctx' vor 2 Jahren
x509_internal_test.c a8d9bd8114 Update copyright year vor 3 Jahren
x509_test.c 29d4d8e80e Add test for X509 sign TBS cache regression. vor 1 Jahr
x509_time_test.c 9929c81702 apps & al : Fix various typos, repeated words, align some spelling to LDP. vor 1 Jahr
x509aux.c f2a6f83862 Cleanup : directly include of `internal/nelem.h` when required. vor 1 Jahr

README-dev.md

Guidelines for test developers

How to add recipes

For any test that you want to perform, you write a script located in test/recipes/, named {nn}-test_{name}.t, where {nn} is a two digit number and {name} is a unique name of your choice.

Please note that if a test involves a new testing executable, you will need to do some additions in test/build.info. Please refer to the section "Changes to test/build.info" below.

Naming conventions

A test executable is named test/{name}test.c

A test recipe is named test/recipes/{nn}-test_{name}.t, where {nn} is a two digit number and {name} is a unique name of your choice.

The number {nn} is (somewhat loosely) grouped as follows:

00-04  sanity, internal and essential API tests
05-09  individual symmetric cipher algorithms
10-14  math (bignum)
15-19  individual asymmetric cipher algorithms
20-24  openssl commands (some otherwise not tested)
25-29  certificate forms, generation and verification
30-35  engine and evp
60-79  APIs:
   60  X509 subsystem
   61  BIO subsystem
   65  CMP subsystem
   70  PACKET layer
80-89  "larger" protocols (CA, CMS, OCSP, SSL, TSA)
90-98  misc
99     most time consuming tests [such as test_fuzz]

A recipe that just runs a test executable

A script that just runs a program looks like this:

#! /usr/bin/env perl

use OpenSSL::Test::Simple;

simple_test("test_{name}", "{name}test", "{name}");

{name} is the unique name you have chosen for your test.

The second argument to simple_test is the test executable, and simple_test expects it to be located in test/

For documentation on OpenSSL::Test::Simple, do perldoc util/perl/OpenSSL/Test/Simple.pm.

A recipe that runs a more complex test

For more complex tests, you will need to read up on Test::More and OpenSSL::Test. Test::More is normally preinstalled, do man Test::More for documentation. For OpenSSL::Test, do perldoc util/perl/OpenSSL/Test.pm.

A script to start from could be this:

#! /usr/bin/env perl

use strict;
use warnings;
use OpenSSL::Test;

setup("test_{name}");

plan tests => 2;                # The number of tests being performed

ok(test1, "test1");
ok(test2, "test1");

sub test1
{
    # test feature 1
}

sub test2
{
    # test feature 2
}

Changes to test/build.info

Whenever a new test involves a new test executable you need to do the following (at all times, replace {NAME} and {name} with the name of your test):

  • add {name} to the list of programs under PROGRAMS_NO_INST

  • create a three line description of how to build the test, you will have to modify the include paths and source files if you don't want to use the basic test framework:

    SOURCE[{name}]={name}.c INCLUDE[{name}]=.. ../include ../apps/include DEPEND[{name}]=../libcrypto libtestutil.a

Generic form of C test executables

#include "testutil.h"

static int my_test(void)
{
    int testresult = 0;                 /* Assume the test will fail    */
    int observed;

    observed = function();              /* Call the code under test     */
    if (!TEST_int_eq(observed, 2))      /* Check the result is correct  */
        goto end;                       /* Exit on failure - optional   */

    testresult = 1;                     /* Mark the test case a success */
end:
    cleanup();                          /* Any cleanup you require      */
    return testresult;
}

int setup_tests(void)
{
    ADD_TEST(my_test);                  /* Add each test separately     */
    return 1;                           /* Indicates success.  Return 0 */
                                        /* to produce an error with a   */
                                        /* usage message and -1 for     */
                                        /* failure to set up with no    */
                                        /* usage message.               */
}

You should use the TEST_xxx macros provided by testutil.h to test all failure conditions. These macros produce an error message in a standard format if the condition is not met (and nothing if the condition is met). Additional information can be presented with the TEST_info macro that takes a printf format string and arguments. TEST_error is useful for complicated conditions, it also takes a printf format string and argument. In all cases the TEST_xxx macros are guaranteed to evaluate their arguments exactly once. This means that expressions with side effects are allowed as parameters. Thus,

if (!TEST_ptr(ptr = OPENSSL_malloc(..)))

works fine and can be used in place of:

ptr = OPENSSL_malloc(..);
if (!TEST_ptr(ptr))

The former produces a more meaningful message on failure than the latter.

Note that the test infrastructure automatically sets up all required environment variables (such as OPENSSL_MODULES, OPENSSL_CONF, etc.) for the tests. Individual tests may choose to override the default settings as required.