aboutsummaryrefslogtreecommitdiffstats
path: root/test/build.info
Commit message (Expand)AuthorAgeFilesLines
...
* Deprecate the low level DES functions.Pauli2020-01-251-4/+4
* Deprecate the low level IDEA functions.Pauli2020-01-191-6/+6
* Deprecate the low level SHA functions.Pauli2020-01-191-1/+5
* Deprecate the low level RC5 functionsPauli2020-01-161-4/+4
* Deprecate the low level RC4 functionsPauli2020-01-161-4/+4
* Deprecate the low level RC2 functionsPauli2020-01-161-4/+4
* The MD2 test uses the EVP APIs not the low level ones.Pauli2020-01-141-5/+0
* Deprecate the Low Level CAST APIsMatt Caswell2020-01-131-6/+7
* Deprecate the low level MDC2 functions.Pauli2020-01-121-7/+7
* fix dependencies of cmp_{msg,protect}_test.c in test/build.infoDr. David von Oheimb2020-01-091-2/+2
* Deprecate Low Level Blowfish APIsMatt Caswell2020-01-081-6/+6
* Deprecate the low level AES functionsMatt Caswell2020-01-061-4/+8
* TEST: Add test recipe and help program to test BIO_f_prefix()Richard Levitte2019-12-181-0/+5
* APPS & TEST: Adapt to use the new BIO_f_prefix()Richard Levitte2019-12-181-1/+1
* chunk 6 of CMP contribution to OpenSSLDr. David von Oheimb2019-12-121-1/+10
* Fix some typosVeres Lajos2019-12-111-1/+1
* TEST: add tests of text and PEM printout of a provider made keyRichard Levitte2019-11-291-4/+4
* test/cipher_overhead_test.c: build unconditionallyRichard Levitte2019-11-271-6/+6
* testutil/init.c rename to testutil/testutil_init.cPatrick Steuer2019-11-141-1/+1
* Add a tester of OpenSSL config files and test the current .pragmaRichard Levitte2019-11-121-0/+5
* Add a test for EVP_PKEY_keymake() and EVP_PKEY_make()Richard Levitte2019-11-071-1/+6
* test/build.info: add missing inclusion for ssl_ctx_testRichard Levitte2019-11-031-1/+1
* Add test cases for min/max protocol APIChristian Heimes2019-11-021-1/+5
* chunk 5 of CMP contribution to OpenSSLDr. David von Oheimb2019-10-291-1/+9
* test/keymgmt_internal_test.c: New test of keymgmt internalsRichard Levitte2019-10-171-1/+6
* Added internal functions for easy getting and setting all RSA parameters.Richard Levitte2019-10-171-1/+1
* Reorganize private crypto header filesDr. Matthias St. Pierre2019-09-281-3/+3
* Certificate Management Protocol (CMP, RFC 4210) extension to OpenSSLDr. David von Oheimb2019-09-271-0/+13
* Add fips module integrity checkShane Lontis2019-09-151-1/+5
* Move libapps.a source to apps/libRichard Levitte2019-09-041-7/+8
* Add weak platform independent PRNG to test framework.Pauli2019-07-291-1/+1
* Parameter building utilities.Pauli2019-07-171-1/+5
* Add Common shared code needed to move aes ciphers to providersShane Lontis2019-07-161-1/+1
* Make the PACKET/WPACKET code available to both libcrypto and libsslMatt Caswell2019-07-121-1/+1
* Add simple ASN.1 utils for DSA signature DER.David Makepeace2019-07-121-1/+6
* Make the RAND code available from inside the FIPS moduleMatt Caswell2019-06-281-2/+2
* Add a namemap testRichard Levitte2019-06-241-0/+5
* Add tracing capability in test utilitiesRichard Levitte2019-06-191-1/+1
* Move uplink file information to build.info filesRichard Levitte2019-06-171-12/+17
* Move digests to providersShane Lontis2019-06-041-0/+3
* Add d2i_KeyParams/i2d_KeyParams API's.Shane Lontis2019-05-271-1/+5
* Params conversion tests.Pauli2019-05-211-1/+5
* Instead of global data store it in an OPENSSL_CTXMatt Caswell2019-05-021-1/+1
* Test that we can use the FIPS providerMatt Caswell2019-04-041-0/+3
* For provider tests, don't define a OPENSSL_NO_ macroRichard Levitte2019-04-041-2/+2
* Add test for the provider configuration moduleRichard Levitte2019-04-031-0/+2
* Correct the checks of module availability in provider test programsRichard Levitte2019-04-021-3/+4
* Configuration / build: make it possible to disable building of modulesRichard Levitte2019-04-021-1/+1
* test/params_test.c: Add "real world" parameter testingRichard Levitte2019-03-131-1/+6
* OSSL_PARAM helper functions.Pauli2019-03-121-1/+5