summaryrefslogtreecommitdiffstats
path: root/test
AgeCommit message (Expand)Author
2019-07-01Remove NextStep supportRich Salz
2019-07-01Fix a leak in evp_testMatt Caswell
2019-07-01Change RC5_32_set_key to return an int typeMatt Caswell
2019-07-01Fix TyposAntoine Cœur
2019-06-28Support SM2 certificate signingPaul Yang
2019-06-28Make the RAND code available from inside the FIPS moduleMatt Caswell
2019-06-28Rename EVP_MD_upref/EVP_CIPHER_upref to EVP_MD_up_ref/EVP_CIPHER_up_refMatt Caswell
2019-06-26Add regression test for #9099Benjamin Kaduk
2019-06-26Fix incorrect usage of a test casePaul Yang
2019-06-26The params_test uses wrong size for BN check.Pauli
2019-06-25EC only uses approved curves in FIPS mode.Shane Lontis
2019-06-24OSSL_NAMEMAP: make names case insensitiveRichard Levitte
2019-06-24Add a namemap testRichard Levitte
2019-06-24Allow AES XTS decryption using duplicate keys.Pauli
2019-06-24Change OSSL_PARAM return size to not be a pointer.Pauli
2019-06-21Print thread IDs nicely.Pauli
2019-06-20test/testutil/init.c, apps/openssl.c: add trace cleanup handle earlierRichard Levitte
2019-06-20Update test/READMEFrederik Wedel-Heinen
2019-06-19Fix and document BIO_FLAGS_NONCLEAR_RST behavior on memory BIOTomas Mraz
2019-06-19Add tracing capability in test utilitiesRichard Levitte
2019-06-18Change ERR_add_error_[v]data to appendRich Salz
2019-06-17Add the function OPENSSL_thread_stop_ex()Matt Caswell
2019-06-17Move uplink file information to build.info filesRichard Levitte
2019-06-17Fix no-ec with no-dhMatt Caswell
2019-06-17Allow TLSv1.3 in a no-ec buildMatt Caswell
2019-06-13Fix no-dhMatt Caswell
2019-06-12Add testcase for TLS1.3 FFDHEraja-ashok
2019-06-11Fix Windows Compile failure due to missing <inttypes.h>Shane Lontis
2019-06-11PBKDF2 updates to conform to SP800-132Shane Lontis
2019-06-07Make the rand_crng code OPENSSL_CTX awareMatt Caswell
2019-06-07Fixed typo in code comment.David Makepeace
2019-06-06Coverity fixesShane Lontis
2019-06-04Move digests to providersShane Lontis
2019-06-03Really fail if we have a test failureMatt Caswell
2019-06-03Write a test for receiving a KeyUpdate (update requested) while writingMatt Caswell
2019-06-03Add the content type attribute to additional CMS signerinfo.Shane Lontis
2019-05-29Join the x509 and x509v3 directoriesRichard Levitte
2019-05-29Test of uniformity of BN_rand_range output.Pauli
2019-05-29fix timeout in 30-test_evp_pkey_dparamShane Lontis
2019-05-27Add d2i_KeyParams/i2d_KeyParams API's.Shane Lontis
2019-05-27OCSP: fix memory leak in OCSP_url_svcloc_new method.FdaSilvaYY
2019-05-23Add the NIST CAVS test vectors for CCMMatt Caswell
2019-05-22Optional property query support.Pauli
2019-05-21Params conversion tests.Pauli
2019-05-16Added X963KDF APIShane Lontis
2019-05-10Ignore entropy from RAND_add()/RAND_seed() in FIPS modeDr. Matthias St. Pierre
2019-05-09Test skip option.Pauli
2019-05-09Skip the no derivation functions when in FIPS mode because they are notPauli
2019-05-08Allow specifying the tag after AAD in CCM modeTobias Nießen
2019-05-07ssl: Add SSL_sendfileBoris Pismenny