summaryrefslogtreecommitdiff
path: root/test/recipes
Commit message (Expand)AuthorAgeFilesLines
...
* rename 90-test_traceapi.t to 90-test_trace_api.t for consistencyDr. David von Oheimb2023-01-261-1/+1
* Add QUIC-TLS server supportMatt Caswell2023-01-241-3/+5
* APPS: generated certs bear X.509 V3, unless -x509v1 option of req app is givenDr. David von Oheimb2023-01-245-21/+64
* QUIC Test Server: Basic echo server testHugo Landau2023-01-191-0/+19
* CMP app: fix file output of certs and cert lists on non-existing cert(s)Dr. David von Oheimb2023-01-161-0/+1
* QUIC: Temporarily disable front-end API testsHugo Landau2023-01-131-1/+2
* Support all five EdDSA instances from RFC 8032James Muir2023-01-131-0/+339
* 80-test_cms.t: Fix rsapssSaltlen check on MinGWTomas Mraz2023-01-041-2/+2
* 25-test_pkcs8.t: Make text comparison ignore extra CR charactersTomas Mraz2023-01-041-2/+8
* Fixed typos in documentation and commentsSemen Zhydenko2023-01-042-2/+2
* Change HKDF to alloc the info buffer.slontis2022-12-221-0/+11
* Add a CMS test for a bad encryption algorithmMatt Caswell2022-12-221-1/+19
* Add KMAC support to KBKDF.slontis2022-12-163-1/+919
* rsa: fix merge CI runs with old FIPS providersHubert Kario2022-12-141-33/+33
* Fix SM4-CBC regression on Armv8fangming.fang2022-12-131-0/+12
* rsa: add test for the option to disable implicit rejectionHubert Kario2022-12-121-0/+18
* rsa: Skip the synthethic plaintext test with old FIPS providerHubert Kario2022-12-121-0/+62
* rsa: add test vectors for the implicit rejection in RSA PKCS#1 v1.5Hubert Kario2022-12-121-0/+408
* rsa: add implicit rejection in PKCS#1 v1.5Hubert Kario2022-12-121-2/+2
* test: add test case for deadlock reported in #19643Pauli2022-12-081-1/+12
* signature: Clamp PSS salt len to MD lenClemens Lang2022-12-083-3/+89
* Obtain PSS salt length from providerClemens Lang2022-12-082-1/+86
* Implement OSSL_PROVIDER_get0_default_search_path, add docs and tests.Patrick Mills2022-12-061-0/+18
* [test/recipes] Add RFC6979 deterministic DSA KATs in evptest formatslontis2022-11-303-3/+321
* [test/recipes] RFC6979 deterministic ECDSA KATs in evptest formatBilly Brumley2022-11-302-0/+2796
* Implement deterministic ECDSA sign (RFC6979)slontis2022-11-302-0/+49
* evp_test: fix rebase mistake with no_gostPauli2022-11-301-1/+1
* Update fips version check to be more robustPauli2022-11-301-1/+1
* aes: add AES-GCM-SIV modes to the FIPS providerPauli2022-11-302-2/+48
* test: add sm4 xts test casesXu Yizhou2022-11-291-0/+24
* Drop incorrect skipping of some evp_test testcases with no-gostTomas Mraz2022-11-281-2/+1
* Implements Hybrid Public Key Encryption (HPKE) as per RFC9180.Stephen Farrell2022-11-251-0/+20
* QUIC TX Packetiser and Streams MapperHugo Landau2022-11-241-0/+19
* test/recipes/80-test_cms.t: Fix the "CAdES ko" testRichard Levitte2022-11-221-3/+4
* Split out thread pool tests into threadpool_testTomas Mraz2022-11-221-2/+4
* Drop explicit check for engines in opt_legacy_okaySimo Sorce2022-11-161-0/+23
* test: fix typo in test descriptionPauli2022-11-151-1/+1
* cmac_set_ctx_params(): Fail if cipher mode is not CBCTomas Mraz2022-11-111-0/+13
* Revert "Skip DES based tests in FIPS mode"Pauli2022-11-101-10/+7
* Revert "Move DES based test cases out of FIPS territory"Pauli2022-11-101-2/+2
* QUIC FIFDHugo Landau2022-11-071-0/+19
* QUIC TXPIMHugo Landau2022-11-071-0/+19
* QUIC CFQHugo Landau2022-11-071-0/+19
* Test that signatures using hash name commands work properlyTomas Mraz2022-11-071-1/+44
* Add test for X509 sign TBS cache regression.slontis2022-11-021-1/+7
* Add a test case for the engine crash with AES-256-CTRBernd Edlinger2022-11-021-1/+22
* fipsinstall: add -self_test_oninstall option.Pauli2022-11-021-2/+14
* Update fipsinstall testsPauli2022-11-021-30/+67
* Move DES based test cases out of FIPS territoryPauli2022-11-021-2/+2
* Skip DES based tests in FIPS modePauli2022-11-021-7/+10