Stephen Farrell ad062480f7 Implements Hybrid Public Key Encryption (HPKE) as per RFC9180. 1 year ago
..
certs 43086b1bd4 Resign test/certs/rootCA.pem to expire in 100 years 1 year ago
ct 92c03668c0 Add config_diagnostics to our configuration files. 2 years ago
d2i-tests a378a46985 add test for CVE-2016-7053 7 years ago
helpers a8086e6bfc stack: Do not add error if pop/shift/value accesses outside of the stack 1 year ago
ocsp-tests 121738d1cb Fix OCSP_basic_verify() cert chain construction in case bs->certs is NULL 6 years ago
recipes ad062480f7 Implements Hybrid Public Key Encryption (HPKE) as per RFC9180. 1 year ago
smime-certs a275afc527 test/smime-certs/ca.cnf: clean up comments, simplify settings using SKID and AKID defaults 1 year ago
ssl-tests b67cb09f8d Add support for compressed certificates (RFC8879) 1 year ago
testutil f2a6f83862 Cleanup : directly include of `internal/nelem.h` when required. 1 year ago
CAtsa.cnf 92c03668c0 Add config_diagnostics to our configuration files. 2 years ago
README-dev.md 473664aafd always use the same perl in $PATH 2 years ago
README-external.md fa66f62ebb Add external testing with oqsprovider 2 years ago
README.md c678f68a19 test: document the random test ordering env variable 3 years ago
README.ssltest.md eec204f4b1 Make running individual ssl-test easier 1 year ago
aborttest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
acvp_test.c 2cba2e160d Fix the checks of EVP_PKEY_CTX_set/get_* functions 1 year ago
acvp_test.inc 3a1ee3c199 Drop OPENSSL_NO_RSA everywhere 3 years ago
aesgcmtest.c 3fd255acb7 Remove FIPS condition on IV gen test. 1 year ago
afalgtest.c 6f6a5e0c7c Fix a memory leak in the afalg engine 2 years ago
algorithmid_test.c 2349d7ba57 Fix the return check of OBJ_obj2txt 2 years ago
asn1_decode_test.c aff636a489 Update copyright year 3 years ago
asn1_dsa_internal_test.c eec0ad10b9 Update copyright year 3 years ago
asn1_encode_test.c 54b4053130 Update copyright year 2 years ago
asn1_internal_test.c 2296cc34f3 TEST: Check that i2d refuses to encode non-optional items with no content 2 years ago
asn1_string_table_test.c 275a7b9e5e typo ANS1 -> ASN1 5 years ago
asn1_time_test.c 1555c86e5f Cast values to match printf format strings. 1 year ago
asynciotest.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ 3 years ago
asynctest.c c5d061290b test: Fix memory leak of asynctest 1 year ago
bad_dtls_test.c c2f7614fb7 Fix the checks of RAND_bytes 1 year ago
bftest.c 1287dabd0b fix some code with obvious wrong coding style 2 years ago
bio_callback_test.c 38fc02a708 Update copyright year 2 years ago
bio_comp_test.c bb2bbd53d4 Fix a compilation failure in bio_comp_test.c 1 year ago
bio_core_test.c 11efa7d45b BIO_new_from_core_bio: Fix heap-use-after-free after attach 2 years ago
bio_dgram_test.c 681c461910 test: condition out code that relies on CHACHA. 1 year ago
bio_enc_test.c fecb3aae22 Update copyright year 2 years ago
bio_memleak_test.c 54b4053130 Update copyright year 2 years ago
bio_prefix_text.c a9ed63f1d1 BIO_set_indent: fix return check 2 years ago
bio_readbuffer_test.c 251c48183b Fix DER reading from stdin for BIO_f_readbuffer 3 years ago
bio_tfo_test.c d272ef5372 Fix asan finding in bio_tfo_test 1 year ago
bioprinttest.c c4683009ad TEST: Adjust test/bioprinttest.c to behave like the testutil routines 3 years ago
bn_internal_test.c 8020d79b40 Update copyright year 3 years ago
bn_rand_range.h 5d2f3e4a6c Test of uniformity of BN_rand_range output. 5 years ago
bntest.c dd1d7bcb69 Improve FIPS RSA keygen performance. 1 year ago
bntests.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
build.info ad062480f7 Implements Hybrid Public Key Encryption (HPKE) as per RFC9180. 1 year ago
build_wincrypt_test.c 3c58d44749 Move types.h #undefs for wincrypt.h compatibility 1 year ago
ca-and-certs.cnf 92c03668c0 Add config_diagnostics to our configuration files. 2 years ago
ca_internals_test.c 6097eb2152 libcrypto and test: rename asn1_string_to_time_t to ossl_asn1_string_to_time_t 1 year ago
casttest.c 33388b44b6 Update copyright year 4 years ago
cert_comp_test.c dc45bfb4b4 Fix coverity 1516095 deadcode 1 year ago
chacha_internal_test.c 25f2138b0a Reorganize private crypto header files 4 years ago
cipher_overhead_test.c a28d06f3e9 Update copyright year 3 years ago
cipherbytes_test.c 6ac1cd10ba Fix safestack issues in ssl.h 3 years ago
cipherlist_test.c d1b26ddbf6 Allow cipher strings to be given using its standard name 2 years ago
ciphername_test.c 6ac1cd10ba Fix safestack issues in ssl.h 3 years ago
clienthellotest.c 1287dabd0b fix some code with obvious wrong coding style 2 years ago
cmactest.c a370ff8daa Add a CMAC test 3 years ago
cmp_asn_test.c 357bfe7345 CMP+CRMF: fix formatting nits in crypto/, include/, and test/ 1 year ago
cmp_client_test.c 1c04866c67 OSSL_CMP_CTX_reinit(): fix missing reset of ctx->genm_ITAVs 1 year ago
cmp_ctx_test.c 2da163cb73 CMP: add API functions OSSL_CMP_CTX_get0_libctx() and OSSL_CMP_CTX_get0_propq() 1 year ago
cmp_hdr_test.c 357bfe7345 CMP+CRMF: fix formatting nits in crypto/, include/, and test/ 1 year ago
cmp_msg_test.c 357bfe7345 CMP+CRMF: fix formatting nits in crypto/, include/, and test/ 1 year ago
cmp_protect_test.c 357bfe7345 CMP+CRMF: fix formatting nits in crypto/, include/, and test/ 1 year ago
cmp_server_test.c 7df56adac7 CMP: Add missing getter functions to CRMF API and CMP API 2 years ago
cmp_status_test.c 357bfe7345 CMP+CRMF: fix formatting nits in crypto/, include/, and test/ 1 year ago
cmp_vfy_test.c 357bfe7345 CMP+CRMF: fix formatting nits in crypto/, include/, and test/ 1 year ago
cms-examples.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
cmsapitest.c d8eb0e1988 tests: clear error queue before executing a testcase 1 year ago
conf_include_test.c 711d5a2fc0 test: avoid memory leaks on errors 2 years ago
confdump.c 38fc02a708 Update copyright year 2 years ago
constant_time_test.c 1287dabd0b fix some code with obvious wrong coding style 2 years ago
context_internal_test.c fecb3aae22 Update copyright year 2 years ago
crltest.c fecb3aae22 Update copyright year 2 years ago
ct_test.c fecb3aae22 Update copyright year 2 years ago
ctype_internal_test.c 25f2138b0a Reorganize private crypto header files 4 years ago
curve448_internal_test.c 3c2bdd7df9 Update copyright year 3 years ago
d2i_test.c 33388b44b6 Update copyright year 4 years ago
dane-cross.in 7585073892 Apply the correct Apache v2 license 2 years ago
danetest.c 79b2a2f2ee add OSSL_STACK_OF_X509_free() for commonly used pattern 2 years ago
danetest.in 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
danetest.pem 170b735820 DANE support for X509_verify_cert() 8 years ago
data.bin c150a94857 TEST: Make our test data binary 3 years ago
data2.bin cede07dc51 Remove the external BoringSSL test 3 years ago
default-and-fips.cnf 92c03668c0 Add config_diagnostics to our configuration files. 2 years ago
default-and-legacy.cnf 92c03668c0 Add config_diagnostics to our configuration files. 2 years ago
default.cnf 92c03668c0 Add config_diagnostics to our configuration files. 2 years ago
defltfips_test.c 9d987de3aa Fix copyrights 2 years ago
destest.c cc350c8822 Add unit tests for weak key and key parity checks 2 years ago
dhkem_test.inc 78c44b0594 Add HPKE DHKEM provider support for EC, X25519 and X448. 1 year ago
dhtest.c fecb3aae22 Update copyright year 2 years ago
drbgtest.c 04d07ffbed Workaround egd rand source deficiencies 1 year ago
dsa_no_digest_size_test.c 33388b44b6 Update copyright year 4 years ago
dsatest.c 12e055991e dsatest: Properly detect failure in generate/sign/verify 2 years ago
dtls_mtu_test.c 38b051a1fe SSL object refactoring using SSL_CONNECTION object 1 year ago
dtlstest.c a29ad912b8 Add additional messages to the DTLS dropped records test 1 year ago
dtlsv1listentest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
ec_internal_test.c d93f154d5a Add test for EC_KEY_set_private_key() 1 year ago
ecdsatest.c c2f7614fb7 Fix the checks of RAND_bytes 1 year ago
ecdsatest.h ae4186b004 Fix header file include guard names 4 years ago
ecstresstest.c e493d6e0ca APPS & TEST: Use ossl_[u]intmax_t rather than [u]intmax_t 2 years ago
ectest.c 15c8df8108 Potential null pointer reference 1 year ago
endecode_test.c e1289d90d0 With fips provider 3.0.0 skip tests related to explicit curves handling 1 year ago
endecoder_legacy_test.c 01fb4bff9b test: fix coverity 1469427 Improper use of negative value (NEGATIVE_RETURNS) 2 years ago
enginetest.c fecb3aae22 Update copyright year 2 years ago
errtest.c 5a9dbfc58a err: clear flags better when clearing errors. 2 years ago
event_queue_test.c d13c8b7725 Make OSSL_TIME a structure 1 year ago
evp_extra_test.c a0783b83a3 test_CMAC_keygen(): Avoid using ECB cipher with CMAC 1 year ago
evp_extra_test2.c 5e38e0acf4 evp_extra_test2: Test DH param checks with non-NULL libctx 1 year ago
evp_fetch_prov_test.c fecb3aae22 Update copyright year 2 years ago
evp_kdf_test.c 0e9a265e42 Support different R_BITS lengths for KBKDF 2 years ago
evp_libctx_test.c ccc860a77e Revert "Remove conditional FIPS dependence for 3DES" 1 year ago
evp_pkey_ctx_new_from_name.c 2d96bfd957 Testing the EVP_PKEY_CTX_new_from_name without preliminary init 2 years ago
evp_pkey_dhkem_test.c 78c44b0594 Add HPKE DHKEM provider support for EC, X25519 and X448. 1 year ago
evp_pkey_dparams_test.c fecb3aae22 Update copyright year 2 years ago
evp_pkey_provided_test.c 373d901280 pem: avoid segfault if PKEY is NULL in PEM_write_bio_PrivateKey 1 year ago
evp_test.c e1289d90d0 With fips provider 3.0.0 skip tests related to explicit curves handling 1 year ago
exdatatest.c 3c2bdd7df9 Update copyright year 3 years ago
exptest.c 4378e3cd2a Limit size of modulus for BN_mod_exp_mont_consttime() 1 year ago
ext_internal_test.c b67cb09f8d Add support for compressed certificates (RFC8879) 1 year ago
fake_rsaprov.c e5202fbd46 Add test for EVP_PKEY_eq 1 year ago
fake_rsaprov.h e5202fbd46 Add test for EVP_PKEY_eq 1 year ago
fatalerrtest.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ 3 years ago
ffc_internal_test.c 5f311b10ab ossl_ffc_params_copy: Copy the keylength too 1 year ago
filterprov.c b0001d0cf2 provider: add an unquery function to allow providers to clean up. 3 years ago
filterprov.h b0001d0cf2 provider: add an unquery function to allow providers to clean up. 3 years ago
fips-alt.cnf ca7cac886b Add some testing for the case where the FIPS provider fails to load 2 years ago
fips-and-base.cnf 92c03668c0 Add config_diagnostics to our configuration files. 2 years ago
fips.cnf 92c03668c0 Add config_diagnostics to our configuration files. 2 years ago
fips_version_test.c e1289d90d0 With fips provider 3.0.0 skip tests related to explicit curves handling 1 year ago
generate_buildtest.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
generate_ssl_tests.pl 38fc02a708 Update copyright year 2 years ago
gmdifftest.c a7a7e6e3a6 Reduce the runtime/output from the gmdiff test 3 years ago
hexstr_test.c 3c2bdd7df9 Update copyright year 3 years ago
hmactest.c 27f7f52765 Add test case to verify that the use after free issue is fixed. 2 years ago
hpke_test.c ad062480f7 Implements Hybrid Public Key Encryption (HPKE) as per RFC9180. 1 year ago
http_test.c a497a90213 http_test.c: Simplify constant init of 'server_args' struct for gcc-4.8.x 2 years ago
ideatest.c 33388b44b6 Update copyright year 4 years ago
igetest.c 7573fe1af5 Deprecate the AES_ige_*() functions 4 years ago
insta.priv.pem db226bf20f Remove executable mode attributes of non-executable files 2 years ago
insta_ca.cert.pem db226bf20f Remove executable mode attributes of non-executable files 2 years ago
keymgmt_internal_test.c 115eb945ac Fix a mem leak in evp_pkey_export_to_provider 1 year ago
legacy.cnf 92c03668c0 Add config_diagnostics to our configuration files. 2 years ago
lhash_test.c 5317b6ee1f Add deprecation macro for 3.1 and deprecate OPENSSL_LH_stats 1 year ago
list_test.c 3077341126 list: add debug sanity checks 1 year ago
localetest.c cf91a2b3c1 Include the e_os.h before string.h 2 years ago
mdc2_internal_test.c 33388b44b6 Update copyright year 4 years ago
mdc2test.c f2a6f83862 Cleanup : directly include of `internal/nelem.h` when required. 1 year ago
membio_test.c 3bfc58ad6f Add a test for BIO_s_mem() when using datagrams 1 year ago
memleaktest.c aff636a489 Update copyright year 3 years ago
modes_internal_test.c 1287dabd0b fix some code with obvious wrong coding style 2 years ago
moduleloadtest.c 3c2bdd7df9 Update copyright year 3 years ago
namemap_internal_test.c 3c2bdd7df9 Update copyright year 3 years ago
ocspapitest.c 180c8d7ae5 ocspapitest: use TEST_true to report the exact failure 1 year ago
ossl_store_test.c 1287dabd0b fix some code with obvious wrong coding style 2 years ago
p_test.c fecb3aae22 Update copyright year 2 years ago
packettest.c 91b7520e23 Fix PACKET_equal test with BUF_LEN+1 on -Wstringop-overread 1 year ago
param_build_test.c fecb3aae22 Update copyright year 2 years ago
params_api_test.c fecb3aae22 Update copyright year 2 years ago
params_conversion_test.c fecb3aae22 Update copyright year 2 years ago
params_test.c fecb3aae22 Update copyright year 2 years ago
pbelutest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
pbetest.c 9d987de3aa Fix copyrights 2 years ago
pem_read_depr_test.c 54b4053130 Update copyright year 2 years ago
pemtest.c 54b4053130 Update copyright year 2 years ago
pkcs12_api_test.c e869c867c1 Allow PKCS12 export to set arbitrary bag attributes 1 year ago
pkcs12_format_test.c f2a6f83862 Cleanup : directly include of `internal/nelem.h` when required. 1 year ago
pkcs7-1.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
pkcs7.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
pkcs7_test.c f505161e62 Fix PKCS7_verify to not have an error stack if it succeeds. 2 years ago
pkey_meth_kdf_test.c eec0ad10b9 Update copyright year 3 years ago
pkey_meth_test.c 0f84cbc3e2 Update copyright year 3 years ago
pkits-test.pl 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
poly1305_internal_test.c 3d5a7578e0 Add ChaCha related ciphers to default provider 4 years ago
priority_queue_test.c f0a4935827 test: add priority queue unit test 1 year ago
property_test.c 9f6841e9d8 test: add some unit tests for the property to string functions 2 years ago
prov_config_test.c 194fcc9ae0 Add a test for running the config twice 2 years ago
provfetchtest.c fecb3aae22 Update copyright year 2 years ago
provider_fallback_test.c 38fc02a708 Update copyright year 2 years ago
provider_internal_test.c c59fc87b33 Don't attempt to deactive child providers if we don't need to 2 years ago
provider_internal_test.cnf.in 92c03668c0 Add config_diagnostics to our configuration files. 2 years ago
provider_pkey_test.c e5202fbd46 Add test for EVP_PKEY_eq 1 year ago
provider_status_test.c 866376432b Add test for provider gettables 2 years ago
provider_test.c fecb3aae22 Update copyright year 2 years ago
proxy.cnf 92c03668c0 Add config_diagnostics to our configuration files. 2 years ago
punycode_test.c 905ba92439 punycode: update to use WPACKET instead of using custom range checking 1 year ago
quic_ackm_test.c 4d32f5332f Updates for OSSL_TIME changes 1 year ago
quic_cfq_test.c 6db5cb8448 QUIC CFQ Fixes 1 year ago
quic_fc_test.c 508e087c4c QUIC Flow Control 1 year ago
quic_fifd_test.c a73078b79f QUIC TX Packetiser and Streams Mapper 1 year ago
quic_record_test.c a73078b79f QUIC TX Packetiser and Streams Mapper 1 year ago
quic_record_test_util.h a73078b79f QUIC TX Packetiser and Streams Mapper 1 year ago
quic_stream_test.c a73078b79f QUIC TX Packetiser and Streams Mapper 1 year ago
quic_txp_test.c a73078b79f QUIC TX Packetiser and Streams Mapper 1 year ago
quic_txpim_test.c d77aea5916 QUIC TXPIM 1 year ago
quic_wire_test.c a73078b79f QUIC TX Packetiser and Streams Mapper 1 year ago
quicapitest.c 26dad42e9c Add a DTLSv1_listen() test 1 year ago
rand_status_test.c 4516bf7422 rand: instantiate the DRBGs upon first use. 3 years ago
rand_test.c a87c3247ca Remove redundant RAND_get0_private() call 2 years ago
rc2test.c 33388b44b6 Update copyright year 4 years ago
rc4test.c 33388b44b6 Update copyright year 4 years ago
rc5test.c 33388b44b6 Update copyright year 4 years ago
rdcpu_sanitytest.c fecb3aae22 Update copyright year 2 years ago
recordlentest.c d8eb0e1988 tests: clear error queue before executing a testcase 1 year ago
rsa_complex.c 2de00f4f1e djgpp: Skip test/rsa_complex.c 1 year ago
rsa_mp_test.c 3a1ee3c199 Drop OPENSSL_NO_RSA everywhere 3 years ago
rsa_sp800_56b_test.c a8d9bd8114 Update copyright year 2 years ago
rsa_test.c 36a4637e15 Fix use of uninitialized memory in test_rsa_oaep 2 years ago
run_tests.pl fecb3aae22 Update copyright year 2 years ago
safe_math_test.c fecb3aae22 Update copyright year 2 years ago
sanitytest.c fecb3aae22 Update copyright year 2 years ago
secmemtest.c fecb3aae22 Update copyright year 2 years ago
serverinfo.pem c655f40ed2 Require ServerInfo PEMs to be named "BEGIN SERVERINFO FOR"... 10 years ago
serverinfo2.pem b878afae4b Add a SERVERINFOV2 format test file 7 years ago
servername_test.c 66325793cc test: fix coverity 1451534: improper use of negative value 3 years ago
session.pem 6cf2dbd9fa Don't store the ticket nonce in the session 6 years ago
sha_test.c 43ba1573ce test: add test cases for SHAxxx helper functions 2 years ago
shibboleth.pfx 70bf33d182 Add PKCS#12 UTF-8 interoperability test. 7 years ago
shlibloadtest.c 3c2bdd7df9 Update copyright year 3 years ago
simpledynamic.c 54b4053130 Update copyright year 2 years ago
simpledynamic.h 0652197407 TEST: Modify simpledynamic.[ch] to allow use on VMS as well 2 years ago
siphash_internal_test.c fecb3aae22 Update copyright year 2 years ago
sm2_internal_test.c f087ebcb2e feat: Add sm2 signature test case from GM/T 0003.5-2012 2 years ago
sm3_internal_test.c 7585073892 Apply the correct Apache v2 license 2 years ago
sm4_internal_test.c 3c2bdd7df9 Update copyright year 3 years ago
smcont.bin 5771017d06 apps/cms.c: Correct -sign output and -verify input with -binary 3 years ago
smcont.txt 382bb0b294 test/smcont.txt: trigger assertion in bio_enc.c. 7 years ago
smcont_zero.txt 947fb81345 Tests for processing zero-length content in SMIME format 3 years ago
sparse_array_test.c 38fc02a708 Update copyright year 2 years ago
srptest.c a28d06f3e9 Update copyright year 3 years ago
ssl_cert_table_internal_test.c 1555c86e5f Cast values to match printf format strings. 1 year ago
ssl_ctx_test.c 454afd9866 Update copyright year 4 years ago
ssl_old_test.c 7e3cacac94 Update COMP_METHOD 1 year ago
ssl_test.c 08e4901298 Add a test_ssl_new testcase 1 year ago
ssl_test.tmpl f4941736a9 test/ssl_test.tmpl: make it work with elderly perl. 7 years ago
ssl_test_ctx_test.c 20f8bc7255 test cleanup: move helper .c and .h files to test/helpers/ 3 years ago
ssl_test_ctx_test.cnf 433deaffce Use .cnf for config files, not .conf 4 years ago
sslapitest.c cd715b7e7f Add support for KTLS zerocopy sendfile on Linux 1 year ago
sslbuffertest.c ee05588dab Check whether buffers have actually been allocated/freed 1 year ago
sslcorrupttest.c d8eb0e1988 tests: clear error queue before executing a testcase 1 year ago
stack_test.c 1287dabd0b fix some code with obvious wrong coding style 2 years ago
sysdefault.cnf 6b9d3b7c5e Add oid_section to sysdefault.cnf to test adding new oids 2 years ago
sysdefaulttest.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
test.cnf 91f2b15f2e TEST: Prefer using precomputed RSA and DH keys for more efficient tests 2 years ago
test_test.c 6162a2402d test: placate Clang's --Wbitwise-instead-of-logical 1 year ago
testcrl.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
testdsa.pem 79a578b902 Add private/public key conversion tests 9 years ago
testdsapub.pem 79a578b902 Add private/public key conversion tests 9 years ago
testec-p112r1.pem 33b9bb45a4 TEST: Check property query support of apps/pkey 1 year ago
testec-p256.pem 79a578b902 Add private/public key conversion tests 9 years ago
testecpub-p256.pem 79a578b902 Add private/public key conversion tests 9 years ago
tested25519.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys 4 years ago
tested25519pub.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys 4 years ago
tested448.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys 4 years ago
tested448pub.pem 81722fdf2e More testing for CLI usage of Ed25519 and Ed448 keys 4 years ago
testp7.pem dcb1ef5c22 Change PKCS#7 test data to take account of removal of 24 years ago
testreq2.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
testrsa.pem 10203a3472 Support writing RSA keys using the traditional format again 3 years ago
testrsa2048.pem 8d17cca5b8 Add fips checks for rsa encryption 3 years ago
testrsa2048pub.pem e9e6827445 Test that signatures using hash name commands work properly 1 year ago
testrsa_withattrs.der 6dbb277627 Tests for creating req from PKCS8 keys with extra attrs 3 years ago
testrsa_withattrs.pem 6dbb277627 Tests for creating req from PKCS8 keys with extra attrs 3 years ago
testrsapss.pem a2a5506b93 rsa_kmgmt: Return OSSL_PKEY_PARAM_DEFAULT_DIGEST for unrestricted PSS keys 3 years ago
testrsapssmandatory.pem bbde856619 RSA: properly generate algorithm identifier for RSA-PSS signatures 3 years ago
testrsapub.pem 79a578b902 Add private/public key conversion tests 9 years ago
testsid.pem c22ad9b64a Regenerate testsid.pem 3 years ago
testutil.h fe84acc227 test: add two comparision options to fips version test utility code 1 year ago
testx509.pem 1e41dadfa7 Extend X509 cert checks and error reporting in v3_{purp,crld}.c and x509_{set,vfy}.c 3 years ago
threadpool_test.c c48c32807f Split out thread pool tests into threadpool_test 1 year ago
threadstest.c c48c32807f Split out thread pool tests into threadpool_test 1 year ago
threadstest.h 235776b2c7 test: add test case to reliably reproduce RAND leak during POST 3 years ago
threadstest_fips.c 235776b2c7 test: add test case to reliably reproduce RAND leak during POST 3 years ago
time_offset_test.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
timing_load_creds.c 83c1220ad1 test/timing_load_creds.c: use OPENSSL_SYS_ macros 1 year ago
tls-provider.c fecb3aae22 Update copyright year 2 years ago
tls13ccstest.c 1287dabd0b fix some code with obvious wrong coding style 2 years ago
tls13encryptiontest.c 22094d11a7 Rename SSL3_RECORD to TLS_RL_RECORD 1 year ago
tls13secretstest.c b92fc4ae18 Remove some redundant code 1 year ago
trace_api_test.c 1fcd84c701 test/trace_api_test.c: fix gcc error on -Werror=strict-prototypes 1 year ago
uitest.c 5755c11fd6 Fix the checks of UI_add_input_string 1 year ago
upcallstest.c fecb3aae22 Update copyright year 2 years ago
user_property_test.c 5725ab8087 property: add test case for setting default user properties before fetching 3 years ago
v3-cert1.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
v3-cert2.pem d02b48c63a Import of old SSLeay release: SSLeay 0.8.1b 25 years ago
v3_ca_exts.cnf 9495cfbc22 make various test CA certs RFC 5280 compliant w.r.t. X509 extensions 3 years ago
v3ext.c 26cfa4cd85 Fix coverity issues in X509v3_addr 1 year ago
v3nametest.c b147b9daf1 test/v3nametest.c: Add check for OPENSSL_malloc 1 year ago
verify_extra_test.c fecb3aae22 Update copyright year 2 years ago
versions.c 909f1a2e51 Following the license change, modify the boilerplates in test/ 5 years ago
wpackettest.c c2f7614fb7 Fix the checks of RAND_bytes 1 year ago
x509_check_cert_pkey_test.c f5afac4bda Update copyright year 3 years ago
x509_dup_cert_test.c f541419c79 Remove unused variable 'sctx' 2 years ago
x509_internal_test.c a8d9bd8114 Update copyright year 2 years ago
x509_test.c 29d4d8e80e Add test for X509 sign TBS cache regression. 1 year ago
x509_time_test.c 9929c81702 apps & al : Fix various typos, repeated words, align some spelling to LDP. 1 year ago
x509aux.c f2a6f83862 Cleanup : directly include of `internal/nelem.h` when required. 1 year ago

README-dev.md

Guidelines for test developers

How to add recipes

For any test that you want to perform, you write a script located in test/recipes/, named {nn}-test_{name}.t, where {nn} is a two digit number and {name} is a unique name of your choice.

Please note that if a test involves a new testing executable, you will need to do some additions in test/build.info. Please refer to the section "Changes to test/build.info" below.

Naming conventions

A test executable is named test/{name}test.c

A test recipe is named test/recipes/{nn}-test_{name}.t, where {nn} is a two digit number and {name} is a unique name of your choice.

The number {nn} is (somewhat loosely) grouped as follows:

00-04  sanity, internal and essential API tests
05-09  individual symmetric cipher algorithms
10-14  math (bignum)
15-19  individual asymmetric cipher algorithms
20-24  openssl commands (some otherwise not tested)
25-29  certificate forms, generation and verification
30-35  engine and evp
60-79  APIs:
   60  X509 subsystem
   61  BIO subsystem
   65  CMP subsystem
   70  PACKET layer
80-89  "larger" protocols (CA, CMS, OCSP, SSL, TSA)
90-98  misc
99     most time consuming tests [such as test_fuzz]

A recipe that just runs a test executable

A script that just runs a program looks like this:

#! /usr/bin/env perl

use OpenSSL::Test::Simple;

simple_test("test_{name}", "{name}test", "{name}");

{name} is the unique name you have chosen for your test.

The second argument to simple_test is the test executable, and simple_test expects it to be located in test/

For documentation on OpenSSL::Test::Simple, do perldoc util/perl/OpenSSL/Test/Simple.pm.

A recipe that runs a more complex test

For more complex tests, you will need to read up on Test::More and OpenSSL::Test. Test::More is normally preinstalled, do man Test::More for documentation. For OpenSSL::Test, do perldoc util/perl/OpenSSL/Test.pm.

A script to start from could be this:

#! /usr/bin/env perl

use strict;
use warnings;
use OpenSSL::Test;

setup("test_{name}");

plan tests => 2;                # The number of tests being performed

ok(test1, "test1");
ok(test2, "test1");

sub test1
{
    # test feature 1
}

sub test2
{
    # test feature 2
}

Changes to test/build.info

Whenever a new test involves a new test executable you need to do the following (at all times, replace {NAME} and {name} with the name of your test):

  • add {name} to the list of programs under PROGRAMS_NO_INST

  • create a three line description of how to build the test, you will have to modify the include paths and source files if you don't want to use the basic test framework:

    SOURCE[{name}]={name}.c INCLUDE[{name}]=.. ../include ../apps/include DEPEND[{name}]=../libcrypto libtestutil.a

Generic form of C test executables

#include "testutil.h"

static int my_test(void)
{
    int testresult = 0;                 /* Assume the test will fail    */
    int observed;

    observed = function();              /* Call the code under test     */
    if (!TEST_int_eq(observed, 2))      /* Check the result is correct  */
        goto end;                       /* Exit on failure - optional   */

    testresult = 1;                     /* Mark the test case a success */
end:
    cleanup();                          /* Any cleanup you require      */
    return testresult;
}

int setup_tests(void)
{
    ADD_TEST(my_test);                  /* Add each test separately     */
    return 1;                           /* Indicate success             */
}

You should use the TEST_xxx macros provided by testutil.h to test all failure conditions. These macros produce an error message in a standard format if the condition is not met (and nothing if the condition is met). Additional information can be presented with the TEST_info macro that takes a printf format string and arguments. TEST_error is useful for complicated conditions, it also takes a printf format string and argument. In all cases the TEST_xxx macros are guaranteed to evaluate their arguments exactly once. This means that expressions with side effects are allowed as parameters. Thus,

if (!TEST_ptr(ptr = OPENSSL_malloc(..)))

works fine and can be used in place of:

ptr = OPENSSL_malloc(..);
if (!TEST_ptr(ptr))

The former produces a more meaningful message on failure than the latter.

Note that the test infrastructure automatically sets up all required environment variables (such as OPENSSL_MODULES, OPENSSL_CONF, etc.) for the tests. Individual tests may choose to override the default settings as required.