summaryrefslogtreecommitdiff
path: root/src/regress/lib (follow)
Commit message (Expand)AuthorAgeFilesLines
* Port most of BoringSSL's TEST(ASN1Test, SetBit)HEADmastertb7 days1-1/+425
* ec_asn1_test: change a comma to a full stoptb2025-12-071-2/+2
* asn1complex: use ASN1_STRING_get0_data() instead of ASN1_STRING_data()tb2025-12-071-4/+4
* check_complete: remove the BN_*FMT1 macros as welltb2025-12-051-4/+1
* check_complete: adjust for BN_ macro removaltb2025-12-051-5/+2
* bn_word.c: include bn_local.h in preparation for an upcoming changetb2025-12-051-1/+3
* Hook up X25519MKLEM768 to the TLS 1.3 handshakebeck2025-12-041-27/+333
* Add a MLKEM768_X25519 hybrid key share.beck2025-12-041-5/+5
* bn_test: avoid last use of BN_HEX_FMT1 in libressltb2025-11-151-2/+4
* bn_test: remove dead codetb2025-11-151-12/+1
* Let this compile on m88k.miod2025-11-061-1/+3
* Avoid the use of _LP64 in libcrypto regress.jsing2025-11-051-2/+2
* Needs <sys/param.h> for hppa.miod2025-10-311-3/+3
* This test takes *days* to complete on older platforms, reduce the loop countmiod2025-10-261-2/+8
* Add some regress coverage for SSL_SESSION_dup()tb2025-10-241-2/+22
* The ssl_verify_param.c test can now link dynamically against libcryptotb2025-10-241-3/+1
* Use X509_VERIFY_PARAM_get_hostflags() prototype from x509_vfy.htb2025-10-241-3/+2
* Give this test a chance to pass on 32-bit platforms.miod2025-10-201-1/+2
* const correct X509_VERIFY_PARAM_get_hostflags()tb2025-10-101-2/+2
* Revert previous. Let's deal with it when the portable release is out.tb2025-10-071-7/+3
* test framework: allow overriding the "/tmp/" directorytb2025-10-071-3/+7
* ec_asn1_test: add an example using BLS12-377tb2025-09-171-1/+80
* wycheproof: provide PBKDF2 test harnesstb2025-09-161-2/+58
* wycheproof: run HMACSM3 tests against libcryptotb2025-09-151-4/+7
* wycheproof: run ML-KEM test vectors against libcryptotb2025-09-141-2/+139
* wycheproof: zap stray empty linetb2025-09-091-2/+1
* wycheproof: rework test selectiontb2025-09-081-69/+82
* wycheproof: skip tests using curve448/edwards448tb2025-09-081-7/+12
* wycheproof: skip tests using SHAKE-128 and SHAKE-256tb2025-09-081-1/+17
* wycheproof: rename skipSmallCurve() into skipCurve()tb2025-09-081-4/+6
* wycheproof: determine the test variant from the JSON schematb2025-09-081-30/+41
* wycheproof: retire the ECDSA webcrypto teststb2025-09-071-71/+2
* wycheproof: go fmttb2025-09-061-4/+4
* wycheproof: use a cleaner way of dealing with P1363 signature lengthtb2025-09-061-4/+12
* wycheproof: check for the v1 directory since v0 will go awaytb2025-09-051-2/+2
* wycheproof: port the MI primes check to v1tb2025-09-052-3/+24
* wycheproof: remove support for v0 test vectorstb2025-09-051-68/+38
* wycheproof: drop JOSE teststb2025-09-051-2/+1
* wycheproof: move AES key wrap tests to v1tb2025-09-051-4/+4
* wycheproof: add support for EcCurve teststb2025-09-051-1/+103
* wycheproof: add custom JSON unmarshaler big integerstb2025-09-051-9/+58
* wycheproof: make RSA tests worktb2025-09-051-43/+79
* wycheproof: move ECDSA tests to v1tb2025-09-051-14/+15
* wycheproof: move ECDH tests to v1 (skip PEM for now)tb2025-09-051-6/+5
* wycheproof: move AES to v1 and explicitly skip gmac testtb2025-09-051-3/+3
* wycheproof: go fmttb2025-09-041-6/+6
* wycheproof: move HKDF to v1tb2025-09-041-2/+2
* wycheproof: move EdDSA to v1tb2025-09-041-7/+7
* wycheproof: move DSA to v1tb2025-09-041-6/+6
* wycheproof: move x25519 to v1tb2025-09-041-5/+5