Tomas Mraz ea82158103 ed25519 and ed448: fix incorrect OSSL_PKEY_PARAM_MAX_SIZE пре 3 година
..
certs 07e84e67a6 ee-self-signed.pem: Restore original version, adding -attime to 25-test_verify.t пре 3 година
ct 433deaffce Use .cnf for config files, not .conf пре 4 година
d2i-tests a378a46985 add test for CVE-2016-7053 пре 7 година
helpers fd009d763a test: remove TODOs пре 3 година
ocsp-tests 121738d1cb Fix OCSP_basic_verify() cert chain construction in case bs->certs is NULL пре 6 година
recipes 4388417157 80-test_cms.t: Replace use of ee-self-signed.pem by more suitable smrsa1.pem пре 3 година
smime-certs 4333b89f50 Update copyright year пре 3 година
ssl-tests aff636a489 Update copyright year пре 3 година
testutil 169eca602c Enhance the encoder/decoder tests to allow testing with a non-default library context and configurable providers пре 3 година
CAtsa.cnf 91f2b15f2e TEST: Prefer using precomputed RSA and DH keys for more efficient tests пре 3 година
README-dev.md 036cbb6bbf Rename NOTES*, README*, VERSION, HACKING, LICENSE to .md or .txt пре 4 година
README-external.md cede07dc51 Remove the external BoringSSL test пре 3 година
README.md c678f68a19 test: document the random test ordering env variable пре 3 година
README.ssltest.md 257e9d03b0 Fix issues reported by markdownlint пре 4 година
aborttest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ пре 5 година
acvp_test.c ed576acdf5 Rename all getters to use get/get0 in name пре 3 година
acvp_test.inc 3a1ee3c199 Drop OPENSSL_NO_RSA everywhere пре 3 година
aesgcmtest.c ed576acdf5 Rename all getters to use get/get0 in name пре 3 година
afalgtest.c e39e295e20 Update copyright year пре 4 година
algorithmid_test.c fd009d763a test: remove TODOs пре 3 година
asn1_decode_test.c aff636a489 Update copyright year пре 3 година
asn1_dsa_internal_test.c eec0ad10b9 Update copyright year пре 3 година
asn1_encode_test.c 22b88fc9c0 Add a test for encoding/decoding using an invalid ASN.1 Template пре 3 година
asn1_internal_test.c 3c2bdd7df9 Update copyright year пре 3 година
asn1_string_table_test.c 275a7b9e5e typo ANS1 -> ASN1 пре 5 година
asn1_time_test.c 33388b44b6 Update copyright year пре 4 година
asynciotest.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ пре 3 година
asynctest.c b425001010 Rename OPENSSL_CTX prefix to OSSL_LIB_CTX пре 3 година
bad_dtls_test.c ed576acdf5 Rename all getters to use get/get0 in name пре 3 година
bftest.c 33388b44b6 Update copyright year пре 4 година
bio_callback_test.c 0800318a0c Deprecate old style BIO callback calls пре 3 година
bio_core_test.c f12a5690de Add the concept of a child OSSL_LIB_CTX пре 3 година
bio_enc_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ пре 5 година
bio_memleak_test.c 454afd9866 Update copyright year пре 4 година
bio_prefix_text.c 51a7c4b5f2 TEST: Add test recipe and help program to test BIO_f_prefix() пре 4 година
bio_readbuffer_test.c 251c48183b Fix DER reading from stdin for BIO_f_readbuffer пре 3 година
bioprinttest.c c4683009ad TEST: Adjust test/bioprinttest.c to behave like the testutil routines пре 4 година
bn_internal_test.c 8020d79b40 Update copyright year пре 3 година
bn_rand_range.h 5d2f3e4a6c Test of uniformity of BN_rand_range output. пре 5 година
bntest.c fd009d763a test: remove TODOs пре 3 година
bntests.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ пре 5 година
build.info f505161e62 Fix PKCS7_verify to not have an error stack if it succeeds. пре 3 година
ca-and-certs.cnf 91f2b15f2e TEST: Prefer using precomputed RSA and DH keys for more efficient tests пре 3 година
casttest.c 33388b44b6 Update copyright year пре 4 година
chacha_internal_test.c 25f2138b0a Reorganize private crypto header files пре 4 година
cipher_overhead_test.c a28d06f3e9 Update copyright year пре 3 година
cipherbytes_test.c 6ac1cd10ba Fix safestack issues in ssl.h пре 3 година
cipherlist_test.c 3c2bdd7df9 Update copyright year пре 3 година
ciphername_test.c 6ac1cd10ba Fix safestack issues in ssl.h пре 3 година
clienthellotest.c feba11cf2e Handle set_alpn_protos inputs better. пре 3 година
cmactest.c a370ff8daa Add a CMAC test пре 4 година
cmp_asn_test.c fd009d763a test: remove TODOs пре 3 година
cmp_client_test.c fd009d763a test: remove TODOs пре 3 година
cmp_ctx_test.c 8f965908a5 HTTP client: Minimal changes that include the improved API пре 3 година
cmp_hdr_test.c fd009d763a test: remove TODOs пре 3 година
cmp_msg_test.c 23e97567be test: add zero strenght arguments to BN and RAND RNG calls пре 3 година
cmp_protect_test.c 1c0eede982 Improve ossl_cmp_build_cert_chain(); publish it as X509_build_chain() пре 3 година
cmp_server_test.c bca7ad6efd Use adapted test_get_libctx() for simpler test setup and better error reporting пре 3 година
cmp_status_test.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ пре 3 година
cmp_vfy_test.c 4333b89f50 Update copyright year пре 3 година
cms-examples.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ пре 5 година
cmsapitest.c 4333b89f50 Update copyright year пре 3 година
conf_include_test.c f5afac4bda Update copyright year пре 3 година
confdump.c b3c2ed7043 Add NCONF_get_section_names() пре 3 година
constant_time_test.c 706457b7bd Reorganize local header files пре 4 година
context_internal_test.c a16d21744d Add the ability for ex_data to have a priority пре 3 година
crltest.c e6623cfbff Fix safestack issues in x509.h пре 3 година
ct_test.c 9d01ac71a0 Fix safestack issues in ct.h пре 3 година
ctype_internal_test.c 25f2138b0a Reorganize private crypto header files пре 4 година
curve448_internal_test.c 3c2bdd7df9 Update copyright year пре 3 година
d2i_test.c 33388b44b6 Update copyright year пре 4 година
danetest.c e34e91d7e5 danetest.c: Improve code formatting пре 3 година
danetest.in 909f1a2e51 Following the license change, modify the boilerplates in test/ пре 5 година
danetest.pem 170b735820 DANE support for X509_verify_cert() пре 8 година
data.bin c150a94857 TEST: Make our test data binary пре 3 година
data2.bin cede07dc51 Remove the external BoringSSL test пре 3 година
default-and-fips.cnf 1cd2c1f857 Update some nits around the FIPS module пре 4 година
default-and-legacy.cnf e2f72313cc test/recipes/30-test_evp.t: Modify to test with different providers пре 4 година
default.cnf e2f72313cc test/recipes/30-test_evp.t: Modify to test with different providers пре 4 година
defltfips_test.c c4e9167437 Rename also the OSSL_PROVIDER_name() function пре 3 година
destest.c 33388b44b6 Update copyright year пре 4 година
dhtest.c 89f7ea045b test: fix coverity 1473234 & 1473239: argument cannot be negative пре 3 година
drbgtest.c ed576acdf5 Rename all getters to use get/get0 in name пре 3 година
dsa_no_digest_size_test.c 33388b44b6 Update copyright year пре 4 година
dsatest.c f925315203 Add convenience functions and macros for asymmetric key generation пре 3 година
dtls_mtu_test.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ пре 3 година
dtlstest.c aff636a489 Update copyright year пре 3 година
dtlsv1listentest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ пре 5 година
ec_internal_test.c 32ab57cbb4 Fix external symbols related to ec & sm2 keys пре 3 година
ecdsatest.c ed576acdf5 Rename all getters to use get/get0 in name пре 3 година
ecdsatest.h ae4186b004 Fix header file include guard names пре 4 година
ecstresstest.c aff636a489 Update copyright year пре 3 година
ectest.c 6229815ab8 Use <> for #include openssl/xxx пре 3 година
endecode_test.c 169eca602c Enhance the encoder/decoder tests to allow testing with a non-default library context and configurable providers пре 3 година
endecoder_legacy_test.c ed576acdf5 Rename all getters to use get/get0 in name пре 3 година
enginetest.c ed576acdf5 Rename all getters to use get/get0 in name пре 3 година
errtest.c aff636a489 Update copyright year пре 3 година
evp_extra_test.c ed576acdf5 Rename all getters to use get/get0 in name пре 3 година
evp_extra_test2.c ed576acdf5 Rename all getters to use get/get0 in name пре 3 година
evp_fetch_prov_test.c ed576acdf5 Rename all getters to use get/get0 in name пре 3 година
evp_kdf_test.c ed576acdf5 Rename all getters to use get/get0 in name пре 3 година
evp_libctx_test.c ed576acdf5 Rename all getters to use get/get0 in name пре 3 година
evp_pkey_dparams_test.c a2e145f8db Add necessary checks of OPENSSL_NO_DH, OPENSSL_NO_DSA and OPENSSL_NO_EC пре 3 година
evp_pkey_provided_test.c ea82158103 ed25519 and ed448: fix incorrect OSSL_PKEY_PARAM_MAX_SIZE пре 3 година
evp_test.c ed576acdf5 Rename all getters to use get/get0 in name пре 3 година
exdatatest.c 3c2bdd7df9 Update copyright year пре 3 година
exptest.c 3c2bdd7df9 Update copyright year пре 3 година
fatalerrtest.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ пре 3 година
ffc_internal_test.c 8020d79b40 Update copyright year пре 3 година
filterprov.c b0001d0cf2 provider: add an unquery function to allow providers to clean up. пре 3 година
filterprov.h b0001d0cf2 provider: add an unquery function to allow providers to clean up. пре 3 година
fips-and-base.cnf 39d9be390a Add CLI tests in FIPS configuration пре 3 година
fips.cnf bfa6aaab45 Test that EVP_default_properties_is_fips_enabled() works early пре 3 година
generate_buildtest.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ пре 5 година
generate_ssl_tests.pl 33388b44b6 Update copyright year пре 4 година
gmdifftest.c a7a7e6e3a6 Reduce the runtime/output from the gmdiff test пре 3 година
gosttest.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ пре 3 година
hexstr_test.c 3c2bdd7df9 Update copyright year пре 3 година
hmactest.c 0789c7d834 Update copyright year пре 3 година
http_test.c 647a5dbf10 Add OSSL_ prefix to HTTP_DEFAULT_MAX_{LINE_LENGTH,RESP_LEN} пре 3 година
ideatest.c 33388b44b6 Update copyright year пре 4 година
igetest.c 7573fe1af5 Deprecate the AES_ige_*() functions пре 4 година
insta.priv.pem 8d9a4d833f Chunk 11 of CMP contribution to OpenSSL: CMP command-line interface пре 4 година
insta_ca.cert.pem 8d9a4d833f Chunk 11 of CMP contribution to OpenSSL: CMP command-line interface пре 4 година
keymgmt_internal_test.c 3c2bdd7df9 Update copyright year пре 3 година
legacy.cnf e2f72313cc test/recipes/30-test_evp.t: Modify to test with different providers пре 4 година
lhash_test.c eec0ad10b9 Update copyright year пре 3 година
mdc2_internal_test.c 33388b44b6 Update copyright year пре 4 година
mdc2test.c 33388b44b6 Update copyright year пре 4 година
memleaktest.c aff636a489 Update copyright year пре 3 година
modes_internal_test.c 3c2bdd7df9 Update copyright year пре 3 година
moduleloadtest.c 3c2bdd7df9 Update copyright year пре 3 година
namemap_internal_test.c 3c2bdd7df9 Update copyright year пре 3 година
ocspapitest.c e6623cfbff Fix safestack issues in x509.h пре 3 година
ossl_store_test.c d382e79632 Make the -inform option to be respected if possible пре 3 година
p_test.c b1c053acda Ensure mirroring of properties works for subsequent updates пре 3 година
packettest.c 0d345f0e10 Make the PACKET/WPACKET code available to both libcrypto and libssl пре 5 година
param_build_test.c 6229815ab8 Use <> for #include openssl/xxx пре 3 година
params_api_test.c 884314cab7 Add OSSL_PARAM_dup() and OSSL_PARAM_merge(). пре 3 година
params_conversion_test.c b54611922b test/params_conversion_test.c: fix the use of strtoumax and strtoimax on VMS пре 3 година
params_test.c 6251895ca8 Include "internal/numbers.h" in test programs using SIZE_MAX пре 3 година
pbelutest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ пре 5 година
pbetest.c 9080ed2175 Fix building of test/pbetest.c пре 3 година
pem_read_depr_test.c cdbd27bab4 Test various deprecated PEM_read_bio_* APIs пре 3 година
pemtest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ пре 5 година
pkcs12_format_test.c da5f770ae3 Fix PKCS12_create() so that a fetch error is not added to the error stack. пре 3 година
pkcs7-1.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b пре 25 година
pkcs7.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b пре 25 година
pkcs7_test.c f505161e62 Fix PKCS7_verify to not have an error stack if it succeeds. пре 3 година
pkey_meth_kdf_test.c eec0ad10b9 Update copyright year пре 3 година
pkey_meth_test.c 0f84cbc3e2 Update copyright year пре 3 година
pkits-test.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ пре 5 година
poly1305_internal_test.c 3d5a7578e0 Add ChaCha related ciphers to default provider пре 4 година
property_test.c 862497a918 property: convert integers to strings properly. пре 3 година
provider_fallback_test.c c4e9167437 Rename also the OSSL_PROVIDER_name() function пре 3 година
provider_internal_test.c c4e9167437 Rename also the OSSL_PROVIDER_name() function пре 3 година
provider_internal_test.cnf.in 433deaffce Use .cnf for config files, not .conf пре 4 година
provider_status_test.c b425001010 Rename OPENSSL_CTX prefix to OSSL_LIB_CTX пре 3 година
provider_test.c b1c053acda Ensure mirroring of properties works for subsequent updates пре 3 година
proxy.cnf 91f2b15f2e TEST: Prefer using precomputed RSA and DH keys for more efficient tests пре 3 година
rand_status_test.c 4516bf7422 rand: instantiate the DRBGs upon first use. пре 3 година
rc2test.c 33388b44b6 Update copyright year пре 4 година
rc4test.c 33388b44b6 Update copyright year пре 4 година
rc5test.c 33388b44b6 Update copyright year пре 4 година
rdrand_sanitytest.c 24fd8541d4 Remove extern declarations of OPENSSL_ia32cap_P пре 4 година
recordlentest.c a28d06f3e9 Update copyright year пре 3 година
rsa_complex.c 909f1a2e51 Following the license change, modify the boilerplates in test/ пре 5 година
rsa_mp_test.c 3a1ee3c199 Drop OPENSSL_NO_RSA everywhere пре 3 година
rsa_sp800_56b_test.c 3a1ee3c199 Drop OPENSSL_NO_RSA everywhere пре 3 година
rsa_test.c b59b2f93a1 test: update RSA test with current bit strengths пре 3 година
run_tests.pl 7e8d6bafd0 Make the 00-prep_*.t recipe truly mandatory пре 3 година
sanitytest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ пре 5 година
secmemtest.c 33388b44b6 Update copyright year пре 4 година
serverinfo.pem c655f40ed2 Require ServerInfo PEMs to be named "BEGIN SERVERINFO FOR"... пре 10 година
serverinfo2.pem b878afae4b Add a SERVERINFOV2 format test file пре 7 година
servername_test.c 66325793cc test: fix coverity 1451534: improper use of negative value пре 3 година
session.pem 6cf2dbd9fa Don't store the ticket nonce in the session пре 6 година
shibboleth.pfx 70bf33d182 Add PKCS#12 UTF-8 interoperability test. пре 7 година
shlibloadtest.c 3c2bdd7df9 Update copyright year пре 3 година
simpledynamic.c 9feb2fce65 Fix simpledynamic.c - a typo and missed a header пре 3 година
simpledynamic.h 4333b89f50 Update copyright year пре 3 година
siphash_internal_test.c 3c2bdd7df9 Update copyright year пре 3 година
sm2_internal_test.c 8020d79b40 Update copyright year пре 3 година
sm4_internal_test.c 3c2bdd7df9 Update copyright year пре 3 година
smcont.bin 5771017d06 apps/cms.c: Correct -sign output and -verify input with -binary пре 3 година
smcont.txt 382bb0b294 test/smcont.txt: trigger assertion in bio_enc.c. пре 8 година
smcont_zero.txt 947fb81345 Tests for processing zero-length content in SMIME format пре 3 година
sparse_array_test.c 449bdf3746 Use "" for include internal/xxx пре 3 година
srptest.c a28d06f3e9 Update copyright year пре 3 година
ssl_cert_table_internal_test.c 3c2bdd7df9 Update copyright year пре 3 година
ssl_ctx_test.c 454afd9866 Update copyright year пре 4 година
ssl_old_test.c fd009d763a test: remove TODOs пре 3 година
ssl_test.c 55373bfd41 Add SSL_OP_ALLOW_CLIENT_RENEGOTIATION пре 3 година
ssl_test.tmpl f4941736a9 test/ssl_test.tmpl: make it work with elderly perl. пре 7 година
ssl_test_ctx_test.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ пре 3 година
ssl_test_ctx_test.cnf 433deaffce Use .cnf for config files, not .conf пре 4 година
sslapitest.c fd009d763a test: remove TODOs пре 3 година
sslbuffertest.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ пре 3 година
sslcorrupttest.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ пре 3 година
stack_test.c a28d06f3e9 Update copyright year пре 3 година
sysdefault.cnf 8a5ed9dce8 Apply system_default configuration on SSL_CTX_new(). пре 6 година
sysdefaulttest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ пре 5 година
test.cnf 91f2b15f2e TEST: Prefer using precomputed RSA and DH keys for more efficient tests пре 3 година
test_test.c e0249827b3 Fix --strict-warnings build пре 4 година
testcrl.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b пре 25 година
testdsa.pem 79a578b902 Add private/public key conversion tests пре 9 година
testdsapub.pem 79a578b902 Add private/public key conversion tests пре 9 година
testec-p256.pem 79a578b902 Add private/public key conversion tests пре 9 година
testecpub-p256.pem 79a578b902 Add private/public key conversion tests пре 9 година
tested25519.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys пре 4 година
tested25519pub.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys пре 4 година
tested448.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys пре 4 година
tested448pub.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys пре 4 година
testp7.pem dcb1ef5c22 Change PKCS#7 test data to take account of removal of пре 24 година
testreq2.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b пре 25 година
testrsa.pem 10203a3472 Support writing RSA keys using the traditional format again пре 3 година
testrsa2048.pem 8d17cca5b8 Add fips checks for rsa encryption пре 3 година
testrsa_withattrs.der 6dbb277627 Tests for creating req from PKCS8 keys with extra attrs пре 3 година
testrsa_withattrs.pem 6dbb277627 Tests for creating req from PKCS8 keys with extra attrs пре 3 година
testrsapss.pem a2a5506b93 rsa_kmgmt: Return OSSL_PKEY_PARAM_DEFAULT_DIGEST for unrestricted PSS keys пре 3 година
testrsapssmandatory.pem bbde856619 RSA: properly generate algorithm identifier for RSA-PSS signatures пре 3 година
testrsapub.pem 79a578b902 Add private/public key conversion tests пре 9 година
testsid.pem c22ad9b64a Regenerate testsid.pem пре 3 година
testutil.h 169eca602c Enhance the encoder/decoder tests to allow testing with a non-default library context and configurable providers пре 3 година
testx509.pem 1e41dadfa7 Extend X509 cert checks and error reporting in v3_{purp,crld}.c and x509_{set,vfy}.c пре 3 година
threadstest.c b3135f56a6 test: fix typo in comment in threadstest.c пре 3 година
threadstest.h 235776b2c7 test: add test case to reliably reproduce RAND leak during POST пре 3 година
threadstest_fips.c 235776b2c7 test: add test case to reliably reproduce RAND leak during POST пре 3 година
time_offset_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ пре 5 година
tls-provider.c 23e97567be test: add zero strenght arguments to BN and RAND RNG calls пре 3 година
tls13ccstest.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ пре 3 година
tls13encryptiontest.c ed576acdf5 Rename all getters to use get/get0 in name пре 3 година
tls13secretstest.c ed576acdf5 Rename all getters to use get/get0 in name пре 3 година
uitest.c eec0ad10b9 Update copyright year пре 3 година
user_property_test.c 5725ab8087 property: add test case for setting default user properties before fetching пре 3 година
v3-cert1.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b пре 25 година
v3-cert2.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b пре 25 година
v3_ca_exts.cnf 9495cfbc22 make various test CA certs RFC 5280 compliant w.r.t. X509 extensions пре 3 година
v3ext.c 33388b44b6 Update copyright year пре 4 година
v3nametest.c aff636a489 Update copyright year пре 3 година
verify_extra_test.c 1c0eede982 Improve ossl_cmp_build_cert_chain(); publish it as X509_build_chain() пре 3 година
versions.c 909f1a2e51 Following the license change, modify the boilerplates in test/ пре 5 година
wpackettest.c 12cbb8e049 WPACKET: don't write DER length when we don't want to пре 4 година
x509_check_cert_pkey_test.c f5afac4bda Update copyright year пре 3 година
x509_dup_cert_test.c 33388b44b6 Update copyright year пре 4 година
x509_internal_test.c 878dc8dd95 Join the x509 and x509v3 directories пре 5 година
x509_time_test.c 33388b44b6 Update copyright year пре 4 година
x509aux.c 4333b89f50 Update copyright year пре 3 година

README-dev.md

Guidelines for test developers

How to add recipes

For any test that you want to perform, you write a script located in test/recipes/, named {nn}-test_{name}.t, where {nn} is a two digit number and {name} is a unique name of your choice.

Please note that if a test involves a new testing executable, you will need to do some additions in test/build.info. Please refer to the section "Changes to test/build.info" below.

Naming conventions

A test executable is named test/{name}test.c

A test recipe is named test/recipes/{nn}-test_{name}.t, where {nn} is a two digit number and {name} is a unique name of your choice.

The number {nn} is (somewhat loosely) grouped as follows:

00-04  sanity, internal and essential API tests
05-09  individual symmetric cipher algorithms
10-14  math (bignum)
15-19  individual asymmetric cipher algorithms
20-24  openssl commands (some otherwise not tested)
25-29  certificate forms, generation and verification
30-35  engine and evp
60-79  APIs:
   60  X509 subsystem
   61  BIO subsystem
   65  CMP subsystem
   70  PACKET layer
80-89  "larger" protocols (CA, CMS, OCSP, SSL, TSA)
90-98  misc
99     most time consuming tests [such as test_fuzz]

A recipe that just runs a test executable

A script that just runs a program looks like this:

#! /usr/bin/perl

use OpenSSL::Test::Simple;

simple_test("test_{name}", "{name}test", "{name}");

{name} is the unique name you have chosen for your test.

The second argument to simple_test is the test executable, and simple_test expects it to be located in test/

For documentation on OpenSSL::Test::Simple, do perldoc util/perl/OpenSSL/Test/Simple.pm.

A recipe that runs a more complex test

For more complex tests, you will need to read up on Test::More and OpenSSL::Test. Test::More is normally preinstalled, do man Test::More for documentation. For OpenSSL::Test, do perldoc util/perl/OpenSSL/Test.pm.

A script to start from could be this:

#! /usr/bin/perl

use strict;
use warnings;
use OpenSSL::Test;

setup("test_{name}");

plan tests => 2;                # The number of tests being performed

ok(test1, "test1");
ok(test2, "test1");

sub test1
{
    # test feature 1
}

sub test2
{
    # test feature 2
}

Changes to test/build.info

Whenever a new test involves a new test executable you need to do the following (at all times, replace {NAME} and {name} with the name of your test):

  • add {name} to the list of programs under PROGRAMS_NO_INST

  • create a three line description of how to build the test, you will have to modify the include paths and source files if you don't want to use the basic test framework:

    SOURCE[{name}]={name}.c INCLUDE[{name}]=.. ../include ../apps/include DEPEND[{name}]=../libcrypto libtestutil.a

Generic form of C test executables

#include "testutil.h"

static int my_test(void)
{
    int testresult = 0;                 /* Assume the test will fail    */
    int observed;

    observed = function();              /* Call the code under test     */
    if (!TEST_int_eq(observed, 2))      /* Check the result is correct  */
        goto end;                       /* Exit on failure - optional   */

    testresult = 1;                     /* Mark the test case a success */
end:
    cleanup();                          /* Any cleanup you require      */
    return testresult;
}

int setup_tests(void)
{
    ADD_TEST(my_test);                  /* Add each test separately     */
    return 1;                           /* Indicate success             */
}

You should use the TEST_xxx macros provided by testutil.h to test all failure conditions. These macros produce an error message in a standard format if the condition is not met (and nothing if the condition is met). Additional information can be presented with the TEST_info macro that takes a printf format string and arguments. TEST_error is useful for complicated conditions, it also takes a printf format string and argument. In all cases the TEST_xxx macros are guaranteed to evaluate their arguments exactly once. This means that expressions with side effects are allowed as parameters. Thus,

if (!TEST_ptr(ptr = OPENSSL_malloc(..)))

works fine and can be used in place of:

ptr = OPENSSL_malloc(..);
if (!TEST_ptr(ptr))

The former produces a more meaningful message on failure than the latter.

Note that the test infrastructure automatically sets up all required environment variables (such as OPENSSL_MODULES, OPENSSL_CONF, etc.) for the tests. Individual tests may choose to override the default settings as required.