Matt Caswell be9d82bb35 Teach ssl_test_old to use the FIPS provider for its tests há 4 anos atrás
..
certs 3cb55fe47c Add test cases for the non CA certificate with pathlen:0 há 4 anos atrás
ct 433deaffce Use .cnf for config files, not .conf há 4 anos atrás
d2i-tests a378a46985 add test for CVE-2016-7053 há 7 anos atrás
ocsp-tests 121738d1cb Fix OCSP_basic_verify() cert chain construction in case bs->certs is NULL há 6 anos atrás
ossl_shim 3d48457478 Replace BUF_ string function calls with OPENSSL_ ones há 4 anos atrás
recipes be9d82bb35 Teach ssl_test_old to use the FIPS provider for its tests há 4 anos atrás
smime-certs 23f3993127 Remove RANDFILE settings from configuration files há 4 anos atrás
ssl-tests 682bc861a9 Teach ssl_test_new how to test the FIPS module há 4 anos atrás
testutil 8d242823ed Fix common test framework options há 4 anos atrás
CAss.cnf 433deaffce Use .cnf for config files, not .conf há 4 anos atrás
CAtsa.cnf 23f3993127 Remove RANDFILE settings from configuration files há 4 anos atrás
P1ss.cnf 433deaffce Use .cnf for config files, not .conf há 4 anos atrás
P2ss.cnf 433deaffce Use .cnf for config files, not .conf há 4 anos atrás
README 51a7c4b5f2 TEST: Add test recipe and help program to test BIO_f_prefix() há 4 anos atrás
README.external df4439186f Remove unnecessary trailing whitespace há 5 anos atrás
README.ssltest.md 433deaffce Use .cnf for config files, not .conf há 4 anos atrás
Uss.cnf 433deaffce Use .cnf for config files, not .conf há 4 anos atrás
aborttest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
aesgcmtest.c dc64dc2edd Add EVP_CIPHER_CTX_tag_length() há 4 anos atrás
afalgtest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
asn1_decode_test.c 936c2b9e93 Update source files for deprecation at 3.0 há 4 anos atrás
asn1_dsa_internal_test.c 25f2138b0a Reorganize private crypto header files há 4 anos atrás
asn1_encode_test.c 936c2b9e93 Update source files for deprecation at 3.0 há 4 anos atrás
asn1_internal_test.c 25f2138b0a Reorganize private crypto header files há 4 anos atrás
asn1_string_table_test.c 275a7b9e5e typo ANS1 -> ASN1 há 5 anos atrás
asn1_time_test.c fe4309b0de Add duplication APIs to ASN1_TIME and related types há 4 anos atrás
asynciotest.c 5e30f2fd58 Use a non-default libctx in sslapitest há 4 anos atrás
asynctest.c 742ccab318 Deprecate most of debug-memory há 4 anos atrás
bad_dtls_test.c a76ce2862b TLS: use EVP for HMAC throughout libssl. há 4 anos atrás
bftest.c 03047e7b7f Deprecate Low Level Blowfish APIs há 4 anos atrás
bio_callback_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
bio_enc_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
bio_memleak_test.c 742ccab318 Deprecate most of debug-memory há 4 anos atrás
bio_prefix_text.c 51a7c4b5f2 TEST: Add test recipe and help program to test BIO_f_prefix() há 4 anos atrás
bioprinttest.c 98f29466dc fix truncation of integers on 32bit AIX há 5 anos atrás
bn_internal_test.c 25f2138b0a Reorganize private crypto header files há 4 anos atrás
bn_rand_range.h 5d2f3e4a6c Test of uniformity of BN_rand_range output. há 5 anos atrás
bntest.c 79c44b4e30 Fix some typos há 4 anos atrás
bntests.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
build.info 4b1fe471ac HTTP client: make server/proxy and port params more consistent; minor other improvements há 4 anos atrás
casttest.c 0ae5d4d6f8 Deprecate the Low Level CAST APIs há 4 anos atrás
chacha_internal_test.c 25f2138b0a Reorganize private crypto header files há 4 anos atrás
cipher_overhead_test.c 706457b7bd Reorganize local header files há 4 anos atrás
cipherbytes_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
cipherlist_test.c 3c83c5ba4f Ignore cipher suites when setting cipher list há 5 anos atrás
ciphername_test.c 98278b9631 TLS Cipher Suite 0xC102 Support há 4 anos atrás
clienthellotest.c 8d242823ed Fix common test framework options há 4 anos atrás
cmp_asn_test.c 3dbc5156b0 chunk 6 of CMP contribution to OpenSSL há 4 anos atrás
cmp_client_test.c 7e765f46a6 Chunk 9 of CMP contribution to OpenSSL: CMP client and related tests há 4 anos atrás
cmp_ctx_test.c 4b1fe471ac HTTP client: make server/proxy and port params more consistent; minor other improvements há 4 anos atrás
cmp_hdr_test.c cfca56dfae Fix handling of CMP msg senderKID and improve doc of related CTX functions há 4 anos atrás
cmp_msg_test.c 7e765f46a6 Chunk 9 of CMP contribution to OpenSSL: CMP client and related tests há 4 anos atrás
cmp_protect_test.c 642f60d840 Rename CMP_PROTECTEDPART to OSSL_CMP_PROTECTEDPART for consistency há 4 anos atrás
cmp_server_test.c 62dcd2aa17 Chunk 8 of CMP contribution to OpenSSL: CMP server and cmp_mock_srv.c for testing há 4 anos atrás
cmp_status_test.c 62dcd2aa17 Chunk 8 of CMP contribution to OpenSSL: CMP server and cmp_mock_srv.c for testing há 4 anos atrás
cmp_testlib.c 7e765f46a6 Chunk 9 of CMP contribution to OpenSSL: CMP client and related tests há 4 anos atrás
cmp_testlib.h 7e765f46a6 Chunk 9 of CMP contribution to OpenSSL: CMP client and related tests há 4 anos atrás
cmp_vfy_test.c 7e765f46a6 Chunk 9 of CMP contribution to OpenSSL: CMP client and related tests há 4 anos atrás
cms-examples.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
cmsapitest.c 8d242823ed Fix common test framework options há 4 anos atrás
conf_include_test.c 23f3993127 Remove RANDFILE settings from configuration files há 4 anos atrás
confdump.c 9386303086 Make sure we free the CONF structure allocated by confdump há 4 anos atrás
constant_time_test.c 706457b7bd Reorganize local header files há 4 anos atrás
context_internal_test.c 1aedc35fd6 Instead of global data store it in an OPENSSL_CTX há 5 anos atrás
crltest.c a727627922 Fix a memory leak with di2_X509_CRL reuse há 5 anos atrás
ct_test.c 4d9e8c9554 Create a new embeddedSCTs1 that's signed using SHA256 há 4 anos atrás
ctype_internal_test.c 25f2138b0a Reorganize private crypto header files há 4 anos atrás
curve448_internal_test.c 4de88fe6da Implement a stricter ECX_KEY type há 4 anos atrás
d2i_test.c 8d242823ed Fix common test framework options há 4 anos atrás
danetest.c 8d242823ed Fix common test framework options há 4 anos atrás
danetest.in 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
danetest.pem 170b735820 DANE support for X509_verify_cert() há 8 anos atrás
default-and-fips.cnf 433deaffce Use .cnf for config files, not .conf há 4 anos atrás
default-and-legacy.cnf e2f72313cc test/recipes/30-test_evp.t: Modify to test with different providers há 4 anos atrás
default.cnf e2f72313cc test/recipes/30-test_evp.t: Modify to test with different providers há 4 anos atrás
destest.c c6fec81b88 Deprecate the low level DES functions. há 4 anos atrás
dhtest.c 55f02cb684 Change DH_get_nid() to set the value of q if it is not already set há 4 anos atrás
drbg_cavs_data.h ae4186b004 Fix header file include guard names há 4 anos atrás
drbg_cavs_data_ctr.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
drbg_cavs_data_hash.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
drbg_cavs_data_hmac.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
drbg_cavs_test.c 706457b7bd Reorganize local header files há 4 anos atrás
drbg_extra_test.c 4d6d787c49 AES CTR-DRGB: add test for 32-bit counter overflow há 4 anos atrás
drbg_extra_test.h 4d6d787c49 AES CTR-DRGB: add test for 32-bit counter overflow há 4 anos atrás
drbgtest.c 09066cf2a1 tests/drbgtest: use new RAND_DRBG callback_data API instead of ex_data há 4 anos atrás
drbgtest.h 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
dsa_no_digest_size_test.c f41ac0eeab Deprecate the low level DSA functions. há 4 anos atrás
dsatest.c b03ec3b5d6 Add DSA keygen to provider há 4 anos atrás
dtls_mtu_test.c 706457b7bd Reorganize local header files há 4 anos atrás
dtlstest.c 5e30f2fd58 Use a non-default libctx in sslapitest há 4 anos atrás
dtlsv1listentest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
ec_internal_test.c 579422c85c Deprecate the ECDSA and EV_KEY_METHOD functions. há 4 anos atrás
ecdsatest.c fda127beb2 TEST: Adapt all applicable tests to the new distinguishing ID há 4 anos atrás
ecdsatest.h ae4186b004 Fix header file include guard names há 4 anos atrás
ecstresstest.c dd6b270618 Remove tab characters from C source files. há 5 anos atrás
ectest.c 35ed029b5a Add self-test for EC_POINT_hex2point há 4 anos atrás
enginetest.c 5800ba7610 test/enginetest.c: Make sure no config file is loaded há 5 anos atrás
errtest.c b13342e933 Modernise the ERR functionality further (new functions and deprecations) há 4 anos atrás
evp_extra_test.c 8a5cb59601 TEST: Add a test of keygen with an empty template in test/evp_extra_test.c há 4 anos atrás
evp_fetch_prov_test.c 22e27978b2 Add support for passing the libctx to the config loader há 4 anos atrás
evp_kdf_test.c 726ad13c4e Fix no-cmac and no-camellia há 4 anos atrás
evp_pkey_dparams_test.c 10c25644e3 EC only uses approved curves in FIPS mode. há 5 anos atrás
evp_pkey_provided_test.c 738ee1819e Fix DH_get_nid() so that it does not cache values. há 4 anos atrás
evp_test.c 88af1ebb04 test/evp_test.c: fix keygen_test_run() há 4 anos atrás
evp_test.h 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
exdatatest.c e17f5b6a6b Add CRYPTO_alloc_ex_data() há 5 anos atrás
exptest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
fatalerrtest.c 5e30f2fd58 Use a non-default libctx in sslapitest há 4 anos atrás
ffc_internal_test.c 738ee1819e Fix DH_get_nid() so that it does not cache values. há 4 anos atrás
fips.cnf 433deaffce Use .cnf for config files, not .conf há 4 anos atrás
fipsinstall.pl ae6b654b66 TEST: make and use a fipsinstall script há 4 anos atrás
generate_buildtest.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
generate_ssl_tests.pl 682bc861a9 Teach ssl_test_new how to test the FIPS module há 4 anos atrás
gmdifftest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
gosttest.c 5e30f2fd58 Use a non-default libctx in sslapitest há 4 anos atrás
handshake_helper.c a76ce2862b TLS: use EVP for HMAC throughout libssl. há 4 anos atrás
handshake_helper.h ae4186b004 Fix header file include guard names há 4 anos atrás
hmactest.c dbde472688 Deprecate the low level HMAC functions há 4 anos atrás
http_test.c afe554c2d2 Chunk 10 of CMP contribution to OpenSSL: CMP http client and related tests há 4 anos atrás
ideatest.c da2d32f6db Deprecate the low level IDEA functions. há 4 anos atrás
igetest.c 7573fe1af5 Deprecate the AES_ige_*() functions há 4 anos atrás
keymgmt_internal_test.c 96ebe52e89 Add EVP_PKEY_gettable_params support for accessing EVP_PKEY key data fields há 4 anos atrás
legacy.cnf e2f72313cc test/recipes/30-test_evp.t: Modify to test with different providers há 4 anos atrás
lhash_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
mdc2_internal_test.c 33ee9ae059 Deprecate the low level MDC2 functions. há 4 anos atrás
mdc2test.c 33ee9ae059 Deprecate the low level MDC2 functions. há 4 anos atrás
memleaktest.c ea7a952c8a test/memleaktest.c: Modify for use with address/leak sanitizer há 4 anos atrás
modes_internal_test.c c72fa2554f Deprecate the low level AES functions há 4 anos atrás
namemap_internal_test.c e4a1d02300 Modify EVP_CIPHER_is_a() and EVP_MD_is_a() to handle legacy methods too há 4 anos atrás
ocspapitest.c 8cc86b81ac Constify various mostly X509-related parameter types in crypto/ and apps/ há 4 anos atrás
ossl_test_endian.h ae4186b004 Fix header file include guard names há 4 anos atrás
p_test.c 551543e5e2 Add test for providers exposing OSSL_FUNC_PROVIDER_GET_REASON_STRINGS há 4 anos atrás
packettest.c 0d345f0e10 Make the PACKET/WPACKET code available to both libcrypto and libssl há 5 anos atrás
param_build_test.c 20c98cd453 Param builder: Remove the static size limit. há 4 anos atrás
params_api_test.c 2c99372dbd test/params_api_test.c: Correct the checks of OSSL_PARAM_set_BN() há 4 anos atrás
params_conversion_test.c 8d242823ed Fix common test framework options há 4 anos atrás
params_test.c c2969ff6e7 Fix Typos há 5 anos atrás
pbelutest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
pemtest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
pkcs7-1.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 25 anos atrás
pkcs7.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 25 anos atrás
pkey_meth_kdf_test.c 5a285addbf Added new EVP/KDF API. há 5 anos atrás
pkey_meth_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
pkits-test.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
poly1305_internal_test.c 3d5a7578e0 Add ChaCha related ciphers to default provider há 4 anos atrás
property_test.c bdbf2df2e6 Properties: make query cache reference count aware. há 4 anos atrás
provider_internal_test.c 29dc6e00f2 Load the config file by default há 4 anos atrás
provider_internal_test.cnf.in 433deaffce Use .cnf for config files, not .conf há 4 anos atrás
provider_test.c 4e7991b497 Change OSSL_PARAM return size to not be a pointer. há 5 anos atrás
rc2test.c ee2993abd0 Deprecate the low level RC2 functions há 4 anos atrás
rc4test.c 85d843c8ec Deprecate the low level SHA functions. há 4 anos atrás
rc5test.c 62c3fed0cd Deprecate the low level RC5 functions há 4 anos atrás
rdrand_sanitytest.c 24fd8541d4 Remove extern declarations of OPENSSL_ia32cap_P há 4 anos atrás
recordlentest.c 5e30f2fd58 Use a non-default libctx in sslapitest há 4 anos atrás
rsa_complex.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
rsa_mp_test.c c5f8713443 Deprecate the low level RSA functions. há 4 anos atrás
rsa_sp800_56b_test.c fd4a6e7d1e RSA generation: Use more bits of 1/sqrt(2) há 4 anos atrás
rsa_test.c c5f8713443 Deprecate the low level RSA functions. há 4 anos atrás
run_tests.pl e3d9a6b5f0 Rework test/run_tests.pl to support selective verbosity and TAP copy há 4 anos atrás
sanitytest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
secmemtest.c 6943335e3e Make secure-memory be a config option há 4 anos atrás
serverinfo.pem c655f40ed2 Require ServerInfo PEMs to be named "BEGIN SERVERINFO FOR"... há 10 anos atrás
serverinfo2.pem b878afae4b Add a SERVERINFOV2 format test file há 7 anos atrás
servername_test.c 5e30f2fd58 Use a non-default libctx in sslapitest há 4 anos atrás
session.pem 6cf2dbd9fa Don't store the ticket nonce in the session há 6 anos atrás
shibboleth.pfx 70bf33d182 Add PKCS#12 UTF-8 interoperability test. há 7 anos atrás
shlibloadtest.c 50cd4768c6 Reorganize public header files (part 1) há 4 anos atrás
siphash_internal_test.c 25f2138b0a Reorganize private crypto header files há 4 anos atrás
sm2_internal_test.c 09736245b1 [test] Make sm2_internal_test less fragile to changes in the ec module há 4 anos atrás
sm4_internal_test.c 25f2138b0a Reorganize private crypto header files há 4 anos atrás
smcont.txt 382bb0b294 test/smcont.txt: trigger assertion in bio_enc.c. há 8 anos atrás
sparse_array_test.c 25f2138b0a Reorganize private crypto header files há 4 anos atrás
srptest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
ssl_cert_table_internal_test.c 706457b7bd Reorganize local header files há 4 anos atrás
ssl_ctx_test.c 310553591c Add ssl_ctx_test to test suite. há 4 anos atrás
ssl_test.c 682bc861a9 Teach ssl_test_new how to test the FIPS module há 4 anos atrás
ssl_test.tmpl f4941736a9 test/ssl_test.tmpl: make it work with elderly perl. há 7 anos atrás
ssl_test_ctx.c 09d62b336d Fix end-point shared secret for DTLS/SCTP há 5 anos atrás
ssl_test_ctx.h ae4186b004 Fix header file include guard names há 4 anos atrás
ssl_test_ctx_test.c 433deaffce Use .cnf for config files, not .conf há 4 anos atrás
ssl_test_ctx_test.cnf 433deaffce Use .cnf for config files, not .conf há 4 anos atrás
sslapitest.c 4f6c704495 Re-enable FIPS testing in sslapitest.c há 4 anos atrás
sslbuffertest.c 5e30f2fd58 Use a non-default libctx in sslapitest há 4 anos atrás
sslcorrupttest.c 5e30f2fd58 Use a non-default libctx in sslapitest há 4 anos atrás
sslprovidertest.c 5e30f2fd58 Use a non-default libctx in sslapitest há 4 anos atrás
ssltest_old.c be9d82bb35 Teach ssl_test_old to use the FIPS provider for its tests há 4 anos atrás
ssltestlib.c 5e30f2fd58 Use a non-default libctx in sslapitest há 4 anos atrás
ssltestlib.h 5e30f2fd58 Use a non-default libctx in sslapitest há 4 anos atrás
stack_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
sysdefault.cnf 8a5ed9dce8 Apply system_default configuration on SSL_CTX_new(). há 6 anos atrás
sysdefaulttest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
test.cnf d462b5ff21 Add -section option to 'req' command há 4 anos atrás
test_test.c e0249827b3 Fix --strict-warnings build há 4 anos atrás
testcrl.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 25 anos atrás
testdsa.pem 79a578b902 Add private/public key conversion tests há 9 anos atrás
testdsapub.pem 79a578b902 Add private/public key conversion tests há 9 anos atrás
testec-p256.pem 79a578b902 Add private/public key conversion tests há 9 anos atrás
testecpub-p256.pem 79a578b902 Add private/public key conversion tests há 9 anos atrás
tested25519.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys há 4 anos atrás
tested25519pub.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys há 4 anos atrás
tested448.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys há 4 anos atrás
tested448pub.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys há 4 anos atrás
testp7.pem dcb1ef5c22 Change PKCS#7 test data to take account of removal of há 24 anos atrás
testreq2.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 25 anos atrás
testrsa.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 25 anos atrás
testrsapub.pem 79a578b902 Add private/public key conversion tests há 9 anos atrás
testsid.pem 45f55f6a5b Remove SSLv2 support há 9 anos atrás
testutil.h 8d242823ed Fix common test framework options há 4 anos atrás
testx509.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 25 anos atrás
threadstest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
time_offset_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
tls13ccstest.c 5e30f2fd58 Use a non-default libctx in sslapitest há 4 anos atrás
tls13encryptiontest.c 706457b7bd Reorganize local header files há 4 anos atrás
tls13secretstest.c 9727f4e7fd Use a fetched cipher for the TLSv1.3 early secret há 4 anos atrás
uitest.c a43ce58f55 Updated test command line parsing to support commmon commands há 5 anos atrás
v3-cert1.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 25 anos atrás
v3-cert2.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b há 25 anos atrás
v3ext.c 8d242823ed Fix common test framework options há 4 anos atrás
v3nametest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
verify_extra_test.c fda127beb2 TEST: Adapt all applicable tests to the new distinguishing ID há 4 anos atrás
versions.c 909f1a2e51 Following the license change, modify the boilerplates in test/ há 5 anos atrás
wpackettest.c a056ee28ed Add a WPACKET test for the new DER capability há 4 anos atrás
x509_check_cert_pkey_test.c 8d242823ed Fix common test framework options há 4 anos atrás
x509_dup_cert_test.c 8d242823ed Fix common test framework options há 4 anos atrás
x509_internal_test.c 878dc8dd95 Join the x509 and x509v3 directories há 5 anos atrás
x509_time_test.c 86723c2a10 coverity 1456639: fix NULL dereference há 4 anos atrás
x509aux.c 8d242823ed Fix common test framework options há 4 anos atrás

README

How to add recipes
==================

For any test that you want to perform, you write a script located in
test/recipes/, named {nn}-test_{name}.t, where {nn} is a two digit number and
{name} is a unique name of your choice.

Please note that if a test involves a new testing executable, you will need to
do some additions in test/build.info. Please refer to the section "Changes to
test/build.info" below.


Naming conventions
=================

A test executable is named test/{name}test.c

A test recipe is named test/recipes/{nn}-test_{name}.t, where {nn} is a two
digit number and {name} is a unique name of your choice.

The number {nn} is (somewhat loosely) grouped as follows:

00-04 sanity, internal and essential API tests
05-09 individual symmetric cipher algorithms
10-14 math (bignum)
15-19 individual asymmetric cipher algorithms
20-24 openssl commands (some otherwise not tested)
25-29 certificate forms, generation and verification
30-35 engine and evp
60-79 APIs:
60 X509 subsystem
61 BIO subsystem
65 CMP subsystem
70 PACKET layer
80-89 "larger" protocols (CA, CMS, OCSP, SSL, TSA)
90-98 misc
99 most time consuming tests [such as test_fuzz]


A recipe that just runs a test executable
=========================================

A script that just runs a program looks like this:

#! /usr/bin/perl

use OpenSSL::Test::Simple;

simple_test("test_{name}", "{name}test", "{name}");

{name} is the unique name you have chosen for your test.

The second argument to `simple_test' is the test executable, and `simple_test'
expects it to be located in test/

For documentation on OpenSSL::Test::Simple, do
`perldoc util/perl/OpenSSL/Test/Simple.pm'.


A recipe that runs a more complex test
======================================

For more complex tests, you will need to read up on Test::More and
OpenSSL::Test. Test::More is normally preinstalled, do `man Test::More' for
documentation. For OpenSSL::Test, do `perldoc util/perl/OpenSSL/Test.pm'.

A script to start from could be this:

#! /usr/bin/perl

use strict;
use warnings;
use OpenSSL::Test;

setup("test_{name}");

plan tests => 2; # The number of tests being performed

ok(test1, "test1");
ok(test2, "test1");

sub test1
{
# test feature 1
}

sub test2
{
# test feature 2
}


Changes to test/build.info
==========================

Whenever a new test involves a new test executable you need to do the
following (at all times, replace {NAME} and {name} with the name of your
test):

* add {name} to the list of programs under PROGRAMS_NO_INST

* create a three line description of how to build the test, you will have
to modify the include paths and source files if you don't want to use the
basic test framework:

SOURCE[{name}]={name}.c
INCLUDE[{name}]=.. ../include ../apps/include
DEPEND[{name}]=../libcrypto libtestutil.a

Generic form of C test executables
==================================

#include "testutil.h"

static int my_test(void)
{
int testresult = 0; /* Assume the test will fail */
int observed;

observed = function(); /* Call the code under test */
if (!TEST_int_eq(observed, 2)) /* Check the result is correct */
goto end; /* Exit on failure - optional */

testresult = 1; /* Mark the test case a success */
end:
cleanup(); /* Any cleanup you require */
return testresult;
}

int setup_tests(void)
{
ADD_TEST(my_test); /* Add each test separately */
return 1; /* Indicate success */
}

You should use the TEST_xxx macros provided by testutil.h to test all failure
conditions. These macros produce an error message in a standard format if the
condition is not met (and nothing if the condition is met). Additional
information can be presented with the TEST_info macro that takes a printf
format string and arguments. TEST_error is useful for complicated conditions,
it also takes a printf format string and argument. In all cases the TEST_xxx
macros are guaranteed to evaluate their arguments exactly once. This means
that expressions with side effects are allowed as parameters. Thus,

if (!TEST_ptr(ptr = OPENSSL_malloc(..)))

works fine and can be used in place of:

ptr = OPENSSL_malloc(..);
if (!TEST_ptr(ptr))

The former produces a more meaningful message on failure than the latter.