summaryrefslogtreecommitdiff
path: root/testsuite
Commit message (Expand)AuthorAgeFilesLines
* Mark dlopen-test main arguments as UNUSED.Niels Möller2016-01-201-1/+1
* Delete dlopen-test on make clean.Niels Möller2016-01-201-1/+2
* Fixes to testutils.h includes. Include version.h.Niels Möller2015-12-181-2/+5
* Improved ecc-mod-test with random seeding.Niels Möller2015-12-181-40/+164
* Deleted comment.Niels Möller2015-11-151-1/+0
* Extended rsa signature test cases.Niels Möller2015-11-151-43/+43
* Use rsa_compute_root_tr also in rsa_decrypt_tr.Niels Möller2015-11-151-0/+7
* New function rsa_compute_root_tr.Niels Möller2015-11-151-2/+2
* Fix broken use of sizeof.Niels Möller2015-09-071-24/+24
* Drop include of nettle-internal.h.Niels Möller2015-09-071-1/+0
* testsuite: Added tests for rsa_pkcs1_sign_tr()Nikos Mavrogiannopoulos2015-09-073-1/+198
* New testcase using dlopen, and needed configure tests.Niels Möller2015-09-022-2/+42
* ChangeLog entry for SHA3 update, and link to current test vectors.Niels Möller2015-08-251-0/+5
* testsuite: updated SHA3 tests to the FIPS202 final versionNikos Mavrogiannopoulos2015-08-244-1024/+1024
* Added nettle_version_major and nettle_version_minor functions.Niels Möller2015-05-123-1/+45
* Allow leading underscore on mini-gmp symbols.nettle_3.1rc2Niels Möller2015-03-301-1/+1
* Fixed symbols-test, check for NETTLE_USE_MINI_GMP in version.h.Niels Möller2015-03-301-1/+1
* Rename nettle_curve25519 to _nettle_curve25519, and remove declaration from e...Niels Möller2015-03-197-11/+11
* EdDSA interface change, use plain strings to represent keys.Niels Möller2015-03-192-17/+15
* Changed return type for curve25519_mul to void.Niels Möller2015-03-101-9/+1
* New struct nettle_armor for base64url.Niels Möller2015-02-102-1/+13
* Implement URL safe base64 coding, as specified by RFC 4648.Amos Jeffries2015-02-101-0/+4
* Additional base64 tests, based on contribution by Amos Jeffries.Niels Möller2015-02-091-0/+62
* Update chacha-poly1305 for draft-irtf-cfrg-chacha20-poly1305-08.chacha96Niels Möller2015-01-301-8/+25
* New function chacha_set_nonce96.Niels Möller2015-01-301-3/+24
* Merge branch 'memxor-reorg' into master.Niels Möller2015-01-111-1/+1
|\
| * Enable valgrind's --partial-loads-ok only when build includes assembly files.Niels Möller2014-10-231-1/+1
* | Fixed eddsa test case.Niels Möller2014-11-241-5/+4
|/
* Fallback for missing getline (used in the testsuite).Niels Möller2014-10-221-0/+38
* Testcases for ed25519.Niels Möller2014-10-213-1/+151
* Rewrote hex decoding for test programs.Niels Möller2014-10-211-76/+8
* Tweaked argument order for _eddsa_verify.Niels Möller2014-10-181-6/+6
* Testcase for _eddsa_verify.Niels Möller2014-10-143-1/+166
* Use _eddsa_expand_key in the tests.Niels Möller2014-10-081-15/+20
* Tests for _eddsa_sign.Niels Möller2014-10-043-1/+142
* Enable ecc-mul-g-test, also with mini-gmp.Niels Möller2014-10-031-9/+0
* Enable ecc-mul-a-test, also with mini-gmp.Niels Möller2014-10-031-18/+17
* Enable ecc-redc-test, also with mini-gmp.Niels Möller2014-10-031-15/+14
* Enable ecc-modinv-test, also with mini-gmp.Niels Möller2014-10-031-42/+42
* Enable ecc-mod-test, also with mini-gmp.Niels Möller2014-10-031-17/+21
* New function mpn_out_str, for use in the testsuite.Niels Möller2014-10-032-0/+10
* Make ecc-sqrt-test work with mini-gmp.Niels Möller2014-10-033-1/+66
* Tests for eddsa compression and decompression.Niels Möller2014-10-023-1/+117
* New testcase for modular sqrt.Niels Möller2014-10-023-6/+144
* Changed ecc_hash argument type from struct ecc_curve to struct ecc_modulo.Niels Möller2014-09-232-4/+4
* curve25519: Use powering to compute modp inverses, 5.5 times faster than ecc_...Niels Möller2014-09-231-7/+23
* Fixed scratch allocation in test_ecc_mul_h.Niels Möller2014-09-231-1/+1
* ecc_mod_inv interface and allocation changes.Niels Möller2014-09-231-4/+3
* Do some more tests in ecc-redc-test.Niels Möller2014-09-221-33/+35
* Simplified ecc-modinv-test.Niels Möller2014-09-221-85/+72