Tomas Mraz ea82158103 ed25519 and ed448: fix incorrect OSSL_PKEY_PARAM_MAX_SIZE il y a 3 ans
..
certs 07e84e67a6 ee-self-signed.pem: Restore original version, adding -attime to 25-test_verify.t il y a 3 ans
ct 433deaffce Use .cnf for config files, not .conf il y a 4 ans
d2i-tests a378a46985 add test for CVE-2016-7053 il y a 7 ans
helpers fd009d763a test: remove TODOs il y a 3 ans
ocsp-tests 121738d1cb Fix OCSP_basic_verify() cert chain construction in case bs->certs is NULL il y a 7 ans
recipes 4388417157 80-test_cms.t: Replace use of ee-self-signed.pem by more suitable smrsa1.pem il y a 3 ans
smime-certs 4333b89f50 Update copyright year il y a 3 ans
ssl-tests aff636a489 Update copyright year il y a 3 ans
testutil 169eca602c Enhance the encoder/decoder tests to allow testing with a non-default library context and configurable providers il y a 3 ans
CAtsa.cnf 91f2b15f2e TEST: Prefer using precomputed RSA and DH keys for more efficient tests il y a 3 ans
README-dev.md 036cbb6bbf Rename NOTES*, README*, VERSION, HACKING, LICENSE to .md or .txt il y a 4 ans
README-external.md cede07dc51 Remove the external BoringSSL test il y a 3 ans
README.md c678f68a19 test: document the random test ordering env variable il y a 3 ans
README.ssltest.md 257e9d03b0 Fix issues reported by markdownlint il y a 4 ans
aborttest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ il y a 5 ans
acvp_test.c ed576acdf5 Rename all getters to use get/get0 in name il y a 3 ans
acvp_test.inc 3a1ee3c199 Drop OPENSSL_NO_RSA everywhere il y a 3 ans
aesgcmtest.c ed576acdf5 Rename all getters to use get/get0 in name il y a 3 ans
afalgtest.c e39e295e20 Update copyright year il y a 4 ans
algorithmid_test.c fd009d763a test: remove TODOs il y a 3 ans
asn1_decode_test.c aff636a489 Update copyright year il y a 3 ans
asn1_dsa_internal_test.c eec0ad10b9 Update copyright year il y a 4 ans
asn1_encode_test.c 22b88fc9c0 Add a test for encoding/decoding using an invalid ASN.1 Template il y a 3 ans
asn1_internal_test.c 3c2bdd7df9 Update copyright year il y a 3 ans
asn1_string_table_test.c 275a7b9e5e typo ANS1 -> ASN1 il y a 5 ans
asn1_time_test.c 33388b44b6 Update copyright year il y a 4 ans
asynciotest.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ il y a 3 ans
asynctest.c b425001010 Rename OPENSSL_CTX prefix to OSSL_LIB_CTX il y a 4 ans
bad_dtls_test.c ed576acdf5 Rename all getters to use get/get0 in name il y a 3 ans
bftest.c 33388b44b6 Update copyright year il y a 4 ans
bio_callback_test.c 0800318a0c Deprecate old style BIO callback calls il y a 3 ans
bio_core_test.c f12a5690de Add the concept of a child OSSL_LIB_CTX il y a 3 ans
bio_enc_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ il y a 5 ans
bio_memleak_test.c 454afd9866 Update copyright year il y a 4 ans
bio_prefix_text.c 51a7c4b5f2 TEST: Add test recipe and help program to test BIO_f_prefix() il y a 4 ans
bio_readbuffer_test.c 251c48183b Fix DER reading from stdin for BIO_f_readbuffer il y a 3 ans
bioprinttest.c c4683009ad TEST: Adjust test/bioprinttest.c to behave like the testutil routines il y a 4 ans
bn_internal_test.c 8020d79b40 Update copyright year il y a 3 ans
bn_rand_range.h 5d2f3e4a6c Test of uniformity of BN_rand_range output. il y a 5 ans
bntest.c fd009d763a test: remove TODOs il y a 3 ans
bntests.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ il y a 5 ans
build.info f505161e62 Fix PKCS7_verify to not have an error stack if it succeeds. il y a 3 ans
ca-and-certs.cnf 91f2b15f2e TEST: Prefer using precomputed RSA and DH keys for more efficient tests il y a 3 ans
casttest.c 33388b44b6 Update copyright year il y a 4 ans
chacha_internal_test.c 25f2138b0a Reorganize private crypto header files il y a 5 ans
cipher_overhead_test.c a28d06f3e9 Update copyright year il y a 3 ans
cipherbytes_test.c 6ac1cd10ba Fix safestack issues in ssl.h il y a 4 ans
cipherlist_test.c 3c2bdd7df9 Update copyright year il y a 3 ans
ciphername_test.c 6ac1cd10ba Fix safestack issues in ssl.h il y a 4 ans
clienthellotest.c feba11cf2e Handle set_alpn_protos inputs better. il y a 3 ans
cmactest.c a370ff8daa Add a CMAC test il y a 4 ans
cmp_asn_test.c fd009d763a test: remove TODOs il y a 3 ans
cmp_client_test.c fd009d763a test: remove TODOs il y a 3 ans
cmp_ctx_test.c 8f965908a5 HTTP client: Minimal changes that include the improved API il y a 3 ans
cmp_hdr_test.c fd009d763a test: remove TODOs il y a 3 ans
cmp_msg_test.c 23e97567be test: add zero strenght arguments to BN and RAND RNG calls il y a 3 ans
cmp_protect_test.c 1c0eede982 Improve ossl_cmp_build_cert_chain(); publish it as X509_build_chain() il y a 3 ans
cmp_server_test.c bca7ad6efd Use adapted test_get_libctx() for simpler test setup and better error reporting il y a 3 ans
cmp_status_test.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ il y a 3 ans
cmp_vfy_test.c 4333b89f50 Update copyright year il y a 3 ans
cms-examples.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ il y a 5 ans
cmsapitest.c 4333b89f50 Update copyright year il y a 3 ans
conf_include_test.c f5afac4bda Update copyright year il y a 3 ans
confdump.c b3c2ed7043 Add NCONF_get_section_names() il y a 3 ans
constant_time_test.c 706457b7bd Reorganize local header files il y a 5 ans
context_internal_test.c a16d21744d Add the ability for ex_data to have a priority il y a 3 ans
crltest.c e6623cfbff Fix safestack issues in x509.h il y a 4 ans
ct_test.c 9d01ac71a0 Fix safestack issues in ct.h il y a 4 ans
ctype_internal_test.c 25f2138b0a Reorganize private crypto header files il y a 5 ans
curve448_internal_test.c 3c2bdd7df9 Update copyright year il y a 3 ans
d2i_test.c 33388b44b6 Update copyright year il y a 4 ans
danetest.c e34e91d7e5 danetest.c: Improve code formatting il y a 3 ans
danetest.in 909f1a2e51 Following the license change, modify the boilerplates in test/ il y a 5 ans
danetest.pem 170b735820 DANE support for X509_verify_cert() il y a 8 ans
data.bin c150a94857 TEST: Make our test data binary il y a 3 ans
data2.bin cede07dc51 Remove the external BoringSSL test il y a 3 ans
default-and-fips.cnf 1cd2c1f857 Update some nits around the FIPS module il y a 4 ans
default-and-legacy.cnf e2f72313cc test/recipes/30-test_evp.t: Modify to test with different providers il y a 5 ans
default.cnf e2f72313cc test/recipes/30-test_evp.t: Modify to test with different providers il y a 5 ans
defltfips_test.c c4e9167437 Rename also the OSSL_PROVIDER_name() function il y a 3 ans
destest.c 33388b44b6 Update copyright year il y a 4 ans
dhtest.c 89f7ea045b test: fix coverity 1473234 & 1473239: argument cannot be negative il y a 3 ans
drbgtest.c ed576acdf5 Rename all getters to use get/get0 in name il y a 3 ans
dsa_no_digest_size_test.c 33388b44b6 Update copyright year il y a 4 ans
dsatest.c f925315203 Add convenience functions and macros for asymmetric key generation il y a 3 ans
dtls_mtu_test.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ il y a 3 ans
dtlstest.c aff636a489 Update copyright year il y a 3 ans
dtlsv1listentest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ il y a 5 ans
ec_internal_test.c 32ab57cbb4 Fix external symbols related to ec & sm2 keys il y a 3 ans
ecdsatest.c ed576acdf5 Rename all getters to use get/get0 in name il y a 3 ans
ecdsatest.h ae4186b004 Fix header file include guard names il y a 5 ans
ecstresstest.c aff636a489 Update copyright year il y a 3 ans
ectest.c 6229815ab8 Use <> for #include openssl/xxx il y a 3 ans
endecode_test.c 169eca602c Enhance the encoder/decoder tests to allow testing with a non-default library context and configurable providers il y a 3 ans
endecoder_legacy_test.c ed576acdf5 Rename all getters to use get/get0 in name il y a 3 ans
enginetest.c ed576acdf5 Rename all getters to use get/get0 in name il y a 3 ans
errtest.c aff636a489 Update copyright year il y a 3 ans
evp_extra_test.c ed576acdf5 Rename all getters to use get/get0 in name il y a 3 ans
evp_extra_test2.c ed576acdf5 Rename all getters to use get/get0 in name il y a 3 ans
evp_fetch_prov_test.c ed576acdf5 Rename all getters to use get/get0 in name il y a 3 ans
evp_kdf_test.c ed576acdf5 Rename all getters to use get/get0 in name il y a 3 ans
evp_libctx_test.c ed576acdf5 Rename all getters to use get/get0 in name il y a 3 ans
evp_pkey_dparams_test.c a2e145f8db Add necessary checks of OPENSSL_NO_DH, OPENSSL_NO_DSA and OPENSSL_NO_EC il y a 3 ans
evp_pkey_provided_test.c ea82158103 ed25519 and ed448: fix incorrect OSSL_PKEY_PARAM_MAX_SIZE il y a 3 ans
evp_test.c ed576acdf5 Rename all getters to use get/get0 in name il y a 3 ans
exdatatest.c 3c2bdd7df9 Update copyright year il y a 3 ans
exptest.c 3c2bdd7df9 Update copyright year il y a 3 ans
fatalerrtest.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ il y a 3 ans
ffc_internal_test.c 8020d79b40 Update copyright year il y a 3 ans
filterprov.c b0001d0cf2 provider: add an unquery function to allow providers to clean up. il y a 3 ans
filterprov.h b0001d0cf2 provider: add an unquery function to allow providers to clean up. il y a 3 ans
fips-and-base.cnf 39d9be390a Add CLI tests in FIPS configuration il y a 4 ans
fips.cnf bfa6aaab45 Test that EVP_default_properties_is_fips_enabled() works early il y a 4 ans
generate_buildtest.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ il y a 5 ans
generate_ssl_tests.pl 33388b44b6 Update copyright year il y a 4 ans
gmdifftest.c a7a7e6e3a6 Reduce the runtime/output from the gmdiff test il y a 3 ans
gosttest.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ il y a 3 ans
hexstr_test.c 3c2bdd7df9 Update copyright year il y a 3 ans
hmactest.c 0789c7d834 Update copyright year il y a 3 ans
http_test.c 647a5dbf10 Add OSSL_ prefix to HTTP_DEFAULT_MAX_{LINE_LENGTH,RESP_LEN} il y a 3 ans
ideatest.c 33388b44b6 Update copyright year il y a 4 ans
igetest.c 7573fe1af5 Deprecate the AES_ige_*() functions il y a 4 ans
insta.priv.pem 8d9a4d833f Chunk 11 of CMP contribution to OpenSSL: CMP command-line interface il y a 4 ans
insta_ca.cert.pem 8d9a4d833f Chunk 11 of CMP contribution to OpenSSL: CMP command-line interface il y a 4 ans
keymgmt_internal_test.c 3c2bdd7df9 Update copyright year il y a 3 ans
legacy.cnf e2f72313cc test/recipes/30-test_evp.t: Modify to test with different providers il y a 5 ans
lhash_test.c eec0ad10b9 Update copyright year il y a 4 ans
mdc2_internal_test.c 33388b44b6 Update copyright year il y a 4 ans
mdc2test.c 33388b44b6 Update copyright year il y a 4 ans
memleaktest.c aff636a489 Update copyright year il y a 3 ans
modes_internal_test.c 3c2bdd7df9 Update copyright year il y a 3 ans
moduleloadtest.c 3c2bdd7df9 Update copyright year il y a 3 ans
namemap_internal_test.c 3c2bdd7df9 Update copyright year il y a 3 ans
ocspapitest.c e6623cfbff Fix safestack issues in x509.h il y a 4 ans
ossl_store_test.c d382e79632 Make the -inform option to be respected if possible il y a 3 ans
p_test.c b1c053acda Ensure mirroring of properties works for subsequent updates il y a 3 ans
packettest.c 0d345f0e10 Make the PACKET/WPACKET code available to both libcrypto and libssl il y a 5 ans
param_build_test.c 6229815ab8 Use <> for #include openssl/xxx il y a 3 ans
params_api_test.c 884314cab7 Add OSSL_PARAM_dup() and OSSL_PARAM_merge(). il y a 3 ans
params_conversion_test.c b54611922b test/params_conversion_test.c: fix the use of strtoumax and strtoimax on VMS il y a 3 ans
params_test.c 6251895ca8 Include "internal/numbers.h" in test programs using SIZE_MAX il y a 3 ans
pbelutest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ il y a 5 ans
pbetest.c 9080ed2175 Fix building of test/pbetest.c il y a 3 ans
pem_read_depr_test.c cdbd27bab4 Test various deprecated PEM_read_bio_* APIs il y a 3 ans
pemtest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ il y a 5 ans
pkcs12_format_test.c da5f770ae3 Fix PKCS12_create() so that a fetch error is not added to the error stack. il y a 3 ans
pkcs7-1.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b il y a 26 ans
pkcs7.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b il y a 26 ans
pkcs7_test.c f505161e62 Fix PKCS7_verify to not have an error stack if it succeeds. il y a 3 ans
pkey_meth_kdf_test.c eec0ad10b9 Update copyright year il y a 4 ans
pkey_meth_test.c 0f84cbc3e2 Update copyright year il y a 4 ans
pkits-test.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ il y a 5 ans
poly1305_internal_test.c 3d5a7578e0 Add ChaCha related ciphers to default provider il y a 5 ans
property_test.c 862497a918 property: convert integers to strings properly. il y a 3 ans
provider_fallback_test.c c4e9167437 Rename also the OSSL_PROVIDER_name() function il y a 3 ans
provider_internal_test.c c4e9167437 Rename also the OSSL_PROVIDER_name() function il y a 3 ans
provider_internal_test.cnf.in 433deaffce Use .cnf for config files, not .conf il y a 4 ans
provider_status_test.c b425001010 Rename OPENSSL_CTX prefix to OSSL_LIB_CTX il y a 4 ans
provider_test.c b1c053acda Ensure mirroring of properties works for subsequent updates il y a 3 ans
proxy.cnf 91f2b15f2e TEST: Prefer using precomputed RSA and DH keys for more efficient tests il y a 3 ans
rand_status_test.c 4516bf7422 rand: instantiate the DRBGs upon first use. il y a 4 ans
rc2test.c 33388b44b6 Update copyright year il y a 4 ans
rc4test.c 33388b44b6 Update copyright year il y a 4 ans
rc5test.c 33388b44b6 Update copyright year il y a 4 ans
rdrand_sanitytest.c 24fd8541d4 Remove extern declarations of OPENSSL_ia32cap_P il y a 5 ans
recordlentest.c a28d06f3e9 Update copyright year il y a 3 ans
rsa_complex.c 909f1a2e51 Following the license change, modify the boilerplates in test/ il y a 5 ans
rsa_mp_test.c 3a1ee3c199 Drop OPENSSL_NO_RSA everywhere il y a 3 ans
rsa_sp800_56b_test.c 3a1ee3c199 Drop OPENSSL_NO_RSA everywhere il y a 3 ans
rsa_test.c b59b2f93a1 test: update RSA test with current bit strengths il y a 3 ans
run_tests.pl 7e8d6bafd0 Make the 00-prep_*.t recipe truly mandatory il y a 3 ans
sanitytest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ il y a 5 ans
secmemtest.c 33388b44b6 Update copyright year il y a 4 ans
serverinfo.pem c655f40ed2 Require ServerInfo PEMs to be named "BEGIN SERVERINFO FOR"... il y a 11 ans
serverinfo2.pem b878afae4b Add a SERVERINFOV2 format test file il y a 7 ans
servername_test.c 66325793cc test: fix coverity 1451534: improper use of negative value il y a 3 ans
session.pem 6cf2dbd9fa Don't store the ticket nonce in the session il y a 6 ans
shibboleth.pfx 70bf33d182 Add PKCS#12 UTF-8 interoperability test. il y a 8 ans
shlibloadtest.c 3c2bdd7df9 Update copyright year il y a 3 ans
simpledynamic.c 9feb2fce65 Fix simpledynamic.c - a typo and missed a header il y a 3 ans
simpledynamic.h 4333b89f50 Update copyright year il y a 3 ans
siphash_internal_test.c 3c2bdd7df9 Update copyright year il y a 3 ans
sm2_internal_test.c 8020d79b40 Update copyright year il y a 3 ans
sm4_internal_test.c 3c2bdd7df9 Update copyright year il y a 3 ans
smcont.bin 5771017d06 apps/cms.c: Correct -sign output and -verify input with -binary il y a 3 ans
smcont.txt 382bb0b294 test/smcont.txt: trigger assertion in bio_enc.c. il y a 8 ans
smcont_zero.txt 947fb81345 Tests for processing zero-length content in SMIME format il y a 4 ans
sparse_array_test.c 449bdf3746 Use "" for include internal/xxx il y a 3 ans
srptest.c a28d06f3e9 Update copyright year il y a 3 ans
ssl_cert_table_internal_test.c 3c2bdd7df9 Update copyright year il y a 3 ans
ssl_ctx_test.c 454afd9866 Update copyright year il y a 4 ans
ssl_old_test.c fd009d763a test: remove TODOs il y a 3 ans
ssl_test.c 55373bfd41 Add SSL_OP_ALLOW_CLIENT_RENEGOTIATION il y a 3 ans
ssl_test.tmpl f4941736a9 test/ssl_test.tmpl: make it work with elderly perl. il y a 8 ans
ssl_test_ctx_test.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ il y a 3 ans
ssl_test_ctx_test.cnf 433deaffce Use .cnf for config files, not .conf il y a 4 ans
sslapitest.c fd009d763a test: remove TODOs il y a 3 ans
sslbuffertest.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ il y a 3 ans
sslcorrupttest.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ il y a 3 ans
stack_test.c a28d06f3e9 Update copyright year il y a 3 ans
sysdefault.cnf 8a5ed9dce8 Apply system_default configuration on SSL_CTX_new(). il y a 6 ans
sysdefaulttest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ il y a 5 ans
test.cnf 91f2b15f2e TEST: Prefer using precomputed RSA and DH keys for more efficient tests il y a 3 ans
test_test.c e0249827b3 Fix --strict-warnings build il y a 5 ans
testcrl.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b il y a 26 ans
testdsa.pem 79a578b902 Add private/public key conversion tests il y a 9 ans
testdsapub.pem 79a578b902 Add private/public key conversion tests il y a 9 ans
testec-p256.pem 79a578b902 Add private/public key conversion tests il y a 9 ans
testecpub-p256.pem 79a578b902 Add private/public key conversion tests il y a 9 ans
tested25519.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys il y a 4 ans
tested25519pub.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys il y a 4 ans
tested448.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys il y a 4 ans
tested448pub.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys il y a 4 ans
testp7.pem dcb1ef5c22 Change PKCS#7 test data to take account of removal of il y a 24 ans
testreq2.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b il y a 26 ans
testrsa.pem 10203a3472 Support writing RSA keys using the traditional format again il y a 4 ans
testrsa2048.pem 8d17cca5b8 Add fips checks for rsa encryption il y a 4 ans
testrsa_withattrs.der 6dbb277627 Tests for creating req from PKCS8 keys with extra attrs il y a 3 ans
testrsa_withattrs.pem 6dbb277627 Tests for creating req from PKCS8 keys with extra attrs il y a 3 ans
testrsapss.pem a2a5506b93 rsa_kmgmt: Return OSSL_PKEY_PARAM_DEFAULT_DIGEST for unrestricted PSS keys il y a 3 ans
testrsapssmandatory.pem bbde856619 RSA: properly generate algorithm identifier for RSA-PSS signatures il y a 3 ans
testrsapub.pem 79a578b902 Add private/public key conversion tests il y a 9 ans
testsid.pem c22ad9b64a Regenerate testsid.pem il y a 3 ans
testutil.h 169eca602c Enhance the encoder/decoder tests to allow testing with a non-default library context and configurable providers il y a 3 ans
testx509.pem 1e41dadfa7 Extend X509 cert checks and error reporting in v3_{purp,crld}.c and x509_{set,vfy}.c il y a 4 ans
threadstest.c b3135f56a6 test: fix typo in comment in threadstest.c il y a 3 ans
threadstest.h 235776b2c7 test: add test case to reliably reproduce RAND leak during POST il y a 3 ans
threadstest_fips.c 235776b2c7 test: add test case to reliably reproduce RAND leak during POST il y a 3 ans
time_offset_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ il y a 5 ans
tls-provider.c 23e97567be test: add zero strenght arguments to BN and RAND RNG calls il y a 3 ans
tls13ccstest.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ il y a 3 ans
tls13encryptiontest.c ed576acdf5 Rename all getters to use get/get0 in name il y a 3 ans
tls13secretstest.c ed576acdf5 Rename all getters to use get/get0 in name il y a 3 ans
uitest.c eec0ad10b9 Update copyright year il y a 4 ans
user_property_test.c 5725ab8087 property: add test case for setting default user properties before fetching il y a 3 ans
v3-cert1.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b il y a 26 ans
v3-cert2.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b il y a 26 ans
v3_ca_exts.cnf 9495cfbc22 make various test CA certs RFC 5280 compliant w.r.t. X509 extensions il y a 3 ans
v3ext.c 33388b44b6 Update copyright year il y a 4 ans
v3nametest.c aff636a489 Update copyright year il y a 3 ans
verify_extra_test.c 1c0eede982 Improve ossl_cmp_build_cert_chain(); publish it as X509_build_chain() il y a 3 ans
versions.c 909f1a2e51 Following the license change, modify the boilerplates in test/ il y a 5 ans
wpackettest.c 12cbb8e049 WPACKET: don't write DER length when we don't want to il y a 4 ans
x509_check_cert_pkey_test.c f5afac4bda Update copyright year il y a 3 ans
x509_dup_cert_test.c 33388b44b6 Update copyright year il y a 4 ans
x509_internal_test.c 878dc8dd95 Join the x509 and x509v3 directories il y a 5 ans
x509_time_test.c 33388b44b6 Update copyright year il y a 4 ans
x509aux.c 4333b89f50 Update copyright year il y a 3 ans

README-dev.md

Guidelines for test developers

How to add recipes

For any test that you want to perform, you write a script located in test/recipes/, named {nn}-test_{name}.t, where {nn} is a two digit number and {name} is a unique name of your choice.

Please note that if a test involves a new testing executable, you will need to do some additions in test/build.info. Please refer to the section "Changes to test/build.info" below.

Naming conventions

A test executable is named test/{name}test.c

A test recipe is named test/recipes/{nn}-test_{name}.t, where {nn} is a two digit number and {name} is a unique name of your choice.

The number {nn} is (somewhat loosely) grouped as follows:

00-04  sanity, internal and essential API tests
05-09  individual symmetric cipher algorithms
10-14  math (bignum)
15-19  individual asymmetric cipher algorithms
20-24  openssl commands (some otherwise not tested)
25-29  certificate forms, generation and verification
30-35  engine and evp
60-79  APIs:
   60  X509 subsystem
   61  BIO subsystem
   65  CMP subsystem
   70  PACKET layer
80-89  "larger" protocols (CA, CMS, OCSP, SSL, TSA)
90-98  misc
99     most time consuming tests [such as test_fuzz]

A recipe that just runs a test executable

A script that just runs a program looks like this:

#! /usr/bin/perl

use OpenSSL::Test::Simple;

simple_test("test_{name}", "{name}test", "{name}");

{name} is the unique name you have chosen for your test.

The second argument to simple_test is the test executable, and simple_test expects it to be located in test/

For documentation on OpenSSL::Test::Simple, do perldoc util/perl/OpenSSL/Test/Simple.pm.

A recipe that runs a more complex test

For more complex tests, you will need to read up on Test::More and OpenSSL::Test. Test::More is normally preinstalled, do man Test::More for documentation. For OpenSSL::Test, do perldoc util/perl/OpenSSL/Test.pm.

A script to start from could be this:

#! /usr/bin/perl

use strict;
use warnings;
use OpenSSL::Test;

setup("test_{name}");

plan tests => 2;                # The number of tests being performed

ok(test1, "test1");
ok(test2, "test1");

sub test1
{
    # test feature 1
}

sub test2
{
    # test feature 2
}

Changes to test/build.info

Whenever a new test involves a new test executable you need to do the following (at all times, replace {NAME} and {name} with the name of your test):

  • add {name} to the list of programs under PROGRAMS_NO_INST

  • create a three line description of how to build the test, you will have to modify the include paths and source files if you don't want to use the basic test framework:

    SOURCE[{name}]={name}.c INCLUDE[{name}]=.. ../include ../apps/include DEPEND[{name}]=../libcrypto libtestutil.a

Generic form of C test executables

#include "testutil.h"

static int my_test(void)
{
    int testresult = 0;                 /* Assume the test will fail    */
    int observed;

    observed = function();              /* Call the code under test     */
    if (!TEST_int_eq(observed, 2))      /* Check the result is correct  */
        goto end;                       /* Exit on failure - optional   */

    testresult = 1;                     /* Mark the test case a success */
end:
    cleanup();                          /* Any cleanup you require      */
    return testresult;
}

int setup_tests(void)
{
    ADD_TEST(my_test);                  /* Add each test separately     */
    return 1;                           /* Indicate success             */
}

You should use the TEST_xxx macros provided by testutil.h to test all failure conditions. These macros produce an error message in a standard format if the condition is not met (and nothing if the condition is met). Additional information can be presented with the TEST_info macro that takes a printf format string and arguments. TEST_error is useful for complicated conditions, it also takes a printf format string and argument. In all cases the TEST_xxx macros are guaranteed to evaluate their arguments exactly once. This means that expressions with side effects are allowed as parameters. Thus,

if (!TEST_ptr(ptr = OPENSSL_malloc(..)))

works fine and can be used in place of:

ptr = OPENSSL_malloc(..);
if (!TEST_ptr(ptr))

The former produces a more meaningful message on failure than the latter.

Note that the test infrastructure automatically sets up all required environment variables (such as OPENSSL_MODULES, OPENSSL_CONF, etc.) for the tests. Individual tests may choose to override the default settings as required.