Nicola Tuveri fe16ae5f95 Test for constant-time flag leakage in BN_CTX hace 5 años
..
certs 1f483a69bc Fix cert with rsa instead of rsaEncryption as public key algorithm hace 5 años
ct 8c6afbc55c Verify SCT signatures hace 8 años
d2i-tests a378a46985 add test for CVE-2016-7053 hace 7 años
ocsp-tests 121738d1cb Fix OCSP_basic_verify() cert chain construction in case bs->certs is NULL hace 6 años
ossl_shim ac6bba6f6e Build: Change all _NO_INST to use attributes instead. hace 5 años
recipes 73e62d40eb Add a test for interleaving app data with handshake data in TLSv1.3 hace 5 años
smime-certs 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
ssl-tests 088dfa1335 Add option to disable Extended Master Secret hace 5 años
testutil a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
CAss.cnf a7be5759cf RT3809: basicConstraints is critical hace 8 años
CAssdh.cnf 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b hace 25 años
CAssdsa.cnf 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b hace 25 años
CAssrsa.cnf 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b hace 25 años
CAtsa.cnf f0ef20bf38 Added support for ESSCertIDv2 hace 7 años
P1ss.cnf fec669388c Use 2K RSA and SHA256 in tests hace 9 años
P2ss.cnf fec669388c Use 2K RSA and SHA256 in tests hace 9 años
README f90486f4de Fix test documentation. hace 6 años
README.external df4439186f Remove unnecessary trailing whitespace hace 5 años
README.ssltest.md a84e5c9aa8 Session resume broken switching contexts hace 6 años
Sssdsa.cnf 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b hace 25 años
Sssrsa.cnf 58964a4922 Import of old SSLeay release: SSLeay 0.9.0b hace 25 años
Uss.cnf cb0585c2cb Create DSA and ECDSA certificates. hace 8 años
aborttest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
afalgtest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
asn1_decode_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
asn1_encode_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
asn1_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
asn1_string_table_test.c 275a7b9e5e typo ANS1 -> ASN1 hace 5 años
asn1_time_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
asynciotest.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
asynctest.c 9f5a87fd66 add an additional async notification communication method based on callback hace 5 años
bad_dtls_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
bftest.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
bio_callback_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
bio_enc_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
bio_memleak_test.c c6048af23c Fix a memory leak in the mem bio hace 5 años
bioprinttest.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
bntest.c fe16ae5f95 Test for constant-time flag leakage in BN_CTX hace 5 años
bntests.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
build.info 1bdbdaffdc Properties for implementation selection. hace 5 años
casttest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
chacha_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
cipher_overhead_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
cipherbytes_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
cipherlist_test.c 3c83c5ba4f Ignore cipher suites when setting cipher list hace 5 años
ciphername_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
clienthellotest.c 3c83c5ba4f Ignore cipher suites when setting cipher list hace 5 años
cms-examples.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
cmsapitest.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
conf_include_test.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
constant_time_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
context_internal_test.c 0b76ce99aa test/context_internal_test.c: don't initialize as a separate test hace 5 años
crltest.c a727627922 Fix a memory leak with di2_X509_CRL reuse hace 5 años
ct_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
ctype_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
curve448_internal_test.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
d2i_test.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
danetest.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
danetest.in 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
danetest.pem 170b735820 DANE support for X509_verify_cert() hace 8 años
destest.c 4b6ae3c3c2 add missing const hace 5 años
dhtest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
drbg_cavs_data.h 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
drbg_cavs_data_ctr.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
drbg_cavs_data_hash.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
drbg_cavs_data_hmac.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
drbg_cavs_test.c 760e2d60e6 Fix CID 1434549: Unchecked return value in test/evp_test.c hace 5 años
drbgtest.c b1522fa5ef Address a bug in the DRBG tests where the reseeding wasn't properly hace 5 años
drbgtest.h 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
dsa_no_digest_size_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
dsatest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
dtls_mtu_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
dtlstest.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
dtlsv1listentest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
ec_internal_test.c 8f58ede095 [test] unit test for field_inv function pointer in EC_METHOD hace 5 años
ecdsatest.c 9fc8f18f59 Use order not degree to calculate a buffer size in ecdsatest hace 5 años
ecstresstest.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
ectest.c fa1f030610 Add EC_GROUP_get0_field hace 5 años
enginetest.c 1057c2c39f Cleaner disposal of ephemeral engine ids and names hace 5 años
errtest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
evp_extra_test.c 5dc40a83c7 Fix a crash in reuse of i2d_X509_PUBKEY hace 5 años
evp_kdf_test.c 5a285addbf Added new EVP/KDF API. hace 5 años
evp_test.c 5a285addbf Added new EVP/KDF API. hace 5 años
evp_test.h 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
exdatatest.c e17f5b6a6b Add CRYPTO_alloc_ex_data() hace 5 años
exptest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
fatalerrtest.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
generate_buildtest.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
generate_ssl_tests.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
gmdifftest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
gosttest.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
handshake_helper.c 09d62b336d Fix end-point shared secret for DTLS/SCTP hace 5 años
handshake_helper.h 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
hmactest.c 1057c2c39f Cleaner disposal of ephemeral engine ids and names hace 5 años
ideatest.c 9b34028187 Eliminate NOP cast hace 5 años
igetest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
lhash_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
md2test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
mdc2_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
mdc2test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
memleaktest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
modes_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
ocspapitest.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
packettest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
pbelutest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
pemtest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
pkcs7-1.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b hace 25 años
pkcs7.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b hace 25 años
pkey_meth_kdf_test.c 5a285addbf Added new EVP/KDF API. hace 5 años
pkey_meth_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
pkits-test.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
poly1305_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
property_test.c 4e1819a9a6 Fix a test ordering issue. hace 5 años
rc2test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
rc4test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
rc5test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
rdrand_sanitytest.c df4439186f Remove unnecessary trailing whitespace hace 5 años
recordlentest.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
rsa_complex.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
rsa_mp_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
rsa_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
run_tests.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
sanitytest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
secmemtest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
serverinfo.pem c655f40ed2 Require ServerInfo PEMs to be named "BEGIN SERVERINFO FOR"... hace 10 años
serverinfo2.pem b878afae4b Add a SERVERINFOV2 format test file hace 7 años
servername_test.c df4439186f Remove unnecessary trailing whitespace hace 5 años
session.pem 6cf2dbd9fa Don't store the ticket nonce in the session hace 6 años
shibboleth.pfx 70bf33d182 Add PKCS#12 UTF-8 interoperability test. hace 7 años
shlibloadtest.c 41999e7d35 Introduce a no-pinshared option hace 5 años
siphash_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
sm2_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
sm4_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
smcont.txt 382bb0b294 test/smcont.txt: trigger assertion in bio_enc.c. hace 7 años
sparse_array_test.c 1bdbdaffdc Properties for implementation selection. hace 5 años
srptest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
ssl_cert_table_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
ssl_test.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
ssl_test.tmpl f4941736a9 test/ssl_test.tmpl: make it work with elderly perl. hace 7 años
ssl_test_ctx.c 09d62b336d Fix end-point shared secret for DTLS/SCTP hace 5 años
ssl_test_ctx.h 09d62b336d Fix end-point shared secret for DTLS/SCTP hace 5 años
ssl_test_ctx_test.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
ssl_test_ctx_test.conf cf72c75792 Implement Maximum Fragment Length TLS extension. hace 6 años
sslapitest.c 088dfa1335 Add option to disable Extended Master Secret hace 5 años
sslbuffertest.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
sslcorrupttest.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
ssltest_old.c 3c83c5ba4f Ignore cipher suites when setting cipher list hace 5 años
ssltestlib.c 5c8b7b4caa Cleanup vxworks support to be able to compile for VxWorks 7 hace 5 años
ssltestlib.h 80c455d5ae Make sure we trigger retransmits in DTLS testing hace 5 años
stack_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
sysdefault.cnf 8a5ed9dce8 Apply system_default configuration on SSL_CTX_new(). hace 6 años
sysdefaulttest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
test.cnf fec669388c Use 2K RSA and SHA256 in tests hace 9 años
test_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
testcrl.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b hace 25 años
testdsa.pem 79a578b902 Add private/public key conversion tests hace 9 años
testdsapub.pem 79a578b902 Add private/public key conversion tests hace 9 años
testec-p256.pem 79a578b902 Add private/public key conversion tests hace 9 años
testecpub-p256.pem 79a578b902 Add private/public key conversion tests hace 9 años
testp7.pem dcb1ef5c22 Change PKCS#7 test data to take account of removal of hace 24 años
testreq2.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b hace 25 años
testrsa.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b hace 25 años
testrsapub.pem 79a578b902 Add private/public key conversion tests hace 9 años
testsid.pem 45f55f6a5b Remove SSLv2 support hace 9 años
testutil.h 5674466e00 Move libapps headers into their own directory hace 5 años
testx509.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b hace 25 años
threadstest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
time_offset_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
tls13ccstest.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
tls13encryptiontest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
tls13secretstest.c df4439186f Remove unnecessary trailing whitespace hace 5 años
uitest.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
v3-cert1.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b hace 25 años
v3-cert2.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b hace 25 años
v3ext.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
v3nametest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
verify_extra_test.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
versions.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
wpackettest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
x509_check_cert_pkey_test.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
x509_dup_cert_test.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años
x509_internal_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
x509_time_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ hace 5 años
x509aux.c a43ce58f55 Updated test command line parsing to support commmon commands hace 5 años

README

How to add recipes
==================

For any test that you want to perform, you write a script located in
test/recipes/, named {nn}-test_{name}.t, where {nn} is a two digit number and
{name} is a unique name of your choice.

Please note that if a test involves a new testing executable, you will need to
do some additions in test/Makefile. More on this later.


Naming conventions
=================

A test executable is named test/{name}test.c

A test recipe is named test/recipes/{nn}-test_{name}.t, where {nn} is a two
digit number and {name} is a unique name of your choice.

The number {nn} is (somewhat loosely) grouped as follows:

00-04 sanity, internal and essential API tests
05-09 individual symmetric cipher algorithms
10-14 math (bignum)
15-19 individual asymmetric cipher algorithms
20-24 openssl commands (some otherwise not tested)
25-29 certificate forms, generation and verification
30-35 engine and evp
60-79 APIs
70 PACKET layer
80-89 "larger" protocols (CA, CMS, OCSP, SSL, TSA)
90-98 misc
99 most time consuming tests [such as test_fuzz]


A recipe that just runs a test executable
=========================================

A script that just runs a program looks like this:

#! /usr/bin/perl

use OpenSSL::Test::Simple;

simple_test("test_{name}", "{name}test", "{name}");

{name} is the unique name you have chosen for your test.

The second argument to `simple_test' is the test executable, and `simple_test'
expects it to be located in test/

For documentation on OpenSSL::Test::Simple, do
`perldoc util/perl/OpenSSL/Test/Simple.pm'.


A recipe that runs a more complex test
======================================

For more complex tests, you will need to read up on Test::More and
OpenSSL::Test. Test::More is normally preinstalled, do `man Test::More' for
documentation. For OpenSSL::Test, do `perldoc util/perl/OpenSSL/Test.pm'.

A script to start from could be this:

#! /usr/bin/perl

use strict;
use warnings;
use OpenSSL::Test;

setup("test_{name}");

plan tests => 2; # The number of tests being performed

ok(test1, "test1");
ok(test2, "test1");

sub test1
{
# test feature 1
}

sub test2
{
# test feature 2
}


Changes to test/build.info
==========================

Whenever a new test involves a new test executable you need to do the
following (at all times, replace {NAME} and {name} with the name of your
test):

* add {name} to the list of programs under PROGRAMS_NO_INST

* create a three line description of how to build the test, you will have
to modify the include paths and source files if you don't want to use the
basic test framework:

SOURCE[{name}]={name}.c
INCLUDE[{name}]=.. ../include
DEPEND[{name}]=../libcrypto libtestutil.a

Generic form of C test executables
==================================

#include "testutil.h"

static int my_test(void)
{
int testresult = 0; /* Assume the test will fail */
int observed;

observed = function(); /* Call the code under test */
if (!TEST_int_equal(observed, 2)) /* Check the result is correct */
goto end; /* Exit on failure - optional */

testresult = 1; /* Mark the test case a success */
end:
cleanup(); /* Any cleanup you require */
return testresult;
}

int setup_tests(void)
{
ADD_TEST(my_test); /* Add each test separately */
return 1; /* Indicate success */
}

You should use the TEST_xxx macros provided by testutil.h to test all failure
conditions. These macros produce an error message in a standard format if the
condition is not met (and nothing if the condition is met). Additional
information can be presented with the TEST_info macro that takes a printf
format string and arguments. TEST_error is useful for complicated conditions,
it also takes a printf format string and argument. In all cases the TEST_xxx
macros are guaranteed to evaluate their arguments exactly once. This means
that expressions with side effects are allowed as parameters. Thus,

if (!TEST_ptr(ptr = OPENSSL_malloc(..)))

works fine and can be used in place of:

ptr = OPENSSL_malloc(..);
if (!TEST_ptr(ptr))

The former produces a more meaningful message on failure than the latter.