aboutsummaryrefslogtreecommitdiffstats
path: root/test/evptests.txt
Commit message (Expand)AuthorAgeFilesLines
* x86[_64] assembly pack: add ChaCha20 and Poly1305 modules.Andy Polyakov2016-02-101-0/+48
* Use PKCS#8 format EC key so test is skipped with no-ecDr. Stephen Henson2016-02-011-5/+5
* Add test data for ECDHDr. Stephen Henson2016-01-301-0/+25
* add TLS1-PRF testsDr. Stephen Henson2016-01-191-0/+48
* x86[_64] assembly pack: add optimized AES-NI OCB subroutines.Andy Polyakov2015-12-101-0/+40
* evp/c_allc.c: wire ChaCha20-Poly1305 and add tests.Andy Polyakov2015-12-101-0/+65
* base64 decode: check for high bitEmilia Kasper2015-09-171-0/+6
* RT3757: base64 encoding bugsEmilia Kasper2015-09-171-0/+173
* More test cases.Dr. Stephen Henson2015-08-241-0/+115
* Add PBE tests.Dr. Stephen Henson2015-05-261-0/+156
* correctionDr. Stephen Henson2015-05-211-1/+1
* Add scrypt tests.Dr. Stephen Henson2015-05-201-0/+39
* Stop symlinking, move files to intended directoryRichard Levitte2015-03-311-0/+2316