aboutsummaryrefslogtreecommitdiffstats
path: root/test/recipes/30-test_evp_data
Commit message (Expand)AuthorAgeFilesLines
* Restrict digest in set_ctx_paramsHEADmasterpohsingwu2024-07-248-38/+52
* Add FIPS indicator tests for KDFspohsingwu2024-07-248-10/+130
* Restrict digest algorithm used in KDFspohsingwu2024-07-245-0/+51
* Fix the provider compatibility CITomas Mraz2024-07-191-0/+2
* Add FIPS indicators to evp_testslontis2024-07-1110-26/+253
* Skip newly added blocked OAEP SHAKE testcases with old fips providersTomas Mraz2024-05-311-0/+2
* test: remove the just added, but now unrealistic, shake128 OAEP testsDimitri John Ledkov2024-05-221-16/+0
* rsa-oaep: block SHAKE usage in FIPS modeDimitri John Ledkov2024-05-221-0/+32
* rsa-pss: add tests checking for SHAKE usage in RSA-PSSDimitri John Ledkov2024-05-221-0/+37
* evp_test: Added the special private key that triggers bug (CVE-2011-4354)Trust-Worthy2024-05-141-0/+14
* Check range of RSA plaintext and ciphertext when using no padding.slontis2024-04-091-0/+43
* Copyright year updatesRichard Levitte2024-04-091-1/+1
* Fix sm4-xts aarch64 assembly implementation bugLiu-Ermeng2024-02-081-0/+6
* Import repro from #22708 as a test caseнаб2023-11-151-0/+8
* Properly limit the variable output size for BLAKE2Tomas Mraz2023-11-131-0/+10
* Implement BLAKE2s with the same macro as BLAKE2bнаб2023-11-081-0/+10
* Provide additional AES-ECB test patterns to enhance test coverage.Phoebe Chen2023-10-261-0/+36
* Provide additional AES-XTS test patterns to enhance test coverage.Phoebe Chen2023-10-261-0/+30
* Provide additional AES-GCM test patterns to enhance test coverage.Phoebe Chen2023-10-261-0/+956
* Provide additional AES-CBC test patterns to enhance test coverage.Phoebe Chen2023-10-261-0/+16
* Blake2b: Use OSSL_DIGEST_PARAM_SIZE as settable instead of XOFLENTomas Mraz2023-10-251-2/+2
* Copyright year updatesMatt Caswell2023-09-0717-17/+17
* Add testcases for empty associated data entries with AES-SIVTomas Mraz2023-07-141-0/+31
* Add support for SHA256/192Fergus Dall2023-06-282-0/+42
* Fix typos found by codespellDimitri Papadopoulos2023-06-151-9/+9
* fips: update DSA security check to fix legacy verify strengthsPauli2023-06-151-1/+32
* configure: introduce no-ecx to remove ECX related featureYi Li2023-06-142-20/+85
* kdf test: restrict the version of the FIPS providerPauli2023-06-083-0/+3
* fix aes-xts bug on aarch64 big-endian env.Liu-ErMeng2023-04-281-0/+13
* Add "info" concatenation testsPauli2023-04-263-0/+32
* test: update TLS PDF tests in line with pedantic FIPS policyPauli2023-04-211-0/+3
* test: update evprand tests in line with pedantic FIPS policyPauli2023-04-211-0/+384
* providers: add Argon2 KDFČestmír Kalina2023-03-171-0/+168
* providers: add XOF support to blake2bČestmír Kalina2023-03-171-2/+12
* Add Tests for RSA_sign_ASN1_OCTET_STRING & RSA_verify_ASN1_OCTET_STRINGslontis2023-02-081-0/+7
* ChaCha20-Poly1305 no longer supports truncated IV's.slontis2023-01-301-0/+10
* Support all five EdDSA instances from RFC 8032James Muir2023-01-131-0/+339
* Fixed typos in documentation and commentsSemen Zhydenko2023-01-041-1/+1
* Change HKDF to alloc the info buffer.slontis2022-12-221-0/+11
* Add KMAC support to KBKDF.slontis2022-12-162-1/+918
* rsa: fix merge CI runs with old FIPS providersHubert Kario2022-12-141-33/+33
* Fix SM4-CBC regression on Armv8fangming.fang2022-12-131-0/+12
* rsa: add test for the option to disable implicit rejectionHubert Kario2022-12-121-0/+18
* rsa: Skip the synthethic plaintext test with old FIPS providerHubert Kario2022-12-121-0/+62
* rsa: add test vectors for the implicit rejection in RSA PKCS#1 v1.5Hubert Kario2022-12-121-0/+408
* rsa: add implicit rejection in PKCS#1 v1.5Hubert Kario2022-12-121-2/+2
* [test/recipes] Add RFC6979 deterministic DSA KATs in evptest formatslontis2022-11-302-2/+318
* [test/recipes] RFC6979 deterministic ECDSA KATs in evptest formatBilly Brumley2022-11-301-0/+2795
* Implement deterministic ECDSA sign (RFC6979)slontis2022-11-301-0/+48
* Update fips version check to be more robustPauli2022-11-301-1/+1