summaryrefslogtreecommitdiff
path: root/tests
Commit message (Expand)AuthorAgeFilesLines
* bench-slope: add unaligned buffer modeJussi Kivilinna2016-07-031-1/+11
* Fix static buildJussi Kivilinna2016-07-011-1/+1
* tests: Do not test SHAKE128 et al with gcry_md_hash_buffer.Werner Koch2016-06-271-15/+18
* tests: Add attributes to helper functions.Werner Koch2016-06-255-7/+36
* tests: Add test vectors for 256 GiB test of SHA3-256.Werner Koch2016-04-141-0/+16
* cipher: Add constant for 8 bit CFB mode.Werner Koch2016-04-141-6/+9
* tests: Add a new test for S-expressions.Werner Koch2016-04-141-1/+77
* ecc: Fix corner cases for X25519.NIIBE Yutaka2016-04-131-1/+75
* cipher: Buffer data from gcry_cipher_authenticate in OCB mode.Werner Koch2016-04-121-1/+237
* ecc: Fix X25519 computation on Curve25519.NIIBE Yutaka2016-04-121-36/+32
* ecc: Positive values in computation.NIIBE Yutaka2016-04-061-2/+2
* mpi: Explicitly limit the allowed input length for gcry_mpi_scan.Werner Koch2016-04-011-0/+37
* tests: Fix buffer overflow in bench-slope.Werner Koch2016-03-291-7/+4
* doc: Update for gcry_cipher_gettag and gcry_cipher_checktag.Werner Koch2016-03-291-1/+1
* cipher: GCM: check that length of supplied tag is one of valid lengthsJussi Kivilinna2016-03-271-9/+123
* cipher: Fix memleaks in (self)tests.Peter Wu2016-03-241-0/+3
* Add new control GCRYCTL_GET_TAGLEN for use with gcry_cipher_info.Werner Koch2016-03-231-3/+92
* tests: Add options --fips to keygen for manual tests.Werner Koch2016-03-221-20/+78
* rsa: Add FIPS 186-4 compliant RSA probable prime key generator.Tomáš Mráz2016-03-221-0/+22
* Always require a 64 bit integer typeWerner Koch2016-03-183-10/+0
* tests: Fix testsuite after the FIPS adjustments.Vitezslav Cizek2016-03-188-11/+151
* tests: Add new --pss option to fipsdrvVitezslav Cizek2016-03-181-4/+43
* tests: Add support for RSA keygen tests to fipsdrv.Vitezslav Cizek2016-03-181-0/+79
* tests: Fixes for RSA testsuite in FIPS modeVitezslav Cizek2016-03-184-24/+108
* rsa: Use 2048 bit RSA keys for selftest.Vitezslav Cizek2016-03-181-2/+2
* Disable non-allowed algorithms in FIPS modeVitezslav Cizek2016-03-181-8/+60
* ecc: ECDSA adjustments for FIPS 186-4Vitezslav Cizek2016-03-181-2/+260
* dsa: Make regression tests work.Werner Koch2016-03-182-9/+21
* Add Intel PCLMUL implementations of CRC algorithmsJussi Kivilinna2016-03-121-8/+86
* tests: Do not test DRBG_REINIT from "make check"Werner Koch2016-02-201-1/+4
* random: Add a test case for DRBG_REINIT.Werner Koch2016-02-191-0/+85
* Add new private header gcrypt-testapi.h.Werner Koch2016-02-192-16/+5
* tests: Add a test for Curve25519.NIIBE Yutaka2016-02-032-1/+569
* Fix typos found using codespellJustus Winter2015-11-172-3/+3
* Enable CRC test vectors with zero bytesJussi Kivilinna2015-10-311-9/+5
* Keccak: Add SHAKE Extendable-Output FunctionsJussi Kivilinna2015-10-312-15/+414
* Add HMAC-SHA3 test vectorsJussi Kivilinna2015-10-311-0/+163
* bench-slope: add KDF/PBKDF2 benchmarkJussi Kivilinna2015-10-281-1/+173
* w32: Avoid a few compiler warnings.Werner Koch2015-09-043-5/+8
* tests: Add missing files for the make distcheck target.Werner Koch2015-08-231-1/+2
* Simplify OCB offset calculation for parallel implementationsJussi Kivilinna2015-08-121-6/+42
* Add additional SHA3 test-vectorsJussi Kivilinna2015-08-105-2/+4111
* Add generic SHA3 implementationJussi Kivilinna2015-08-101-0/+83
* Add Curve25519 support.NIIBE Yutaka2015-08-061-1/+1
* Add bulk OCB for Serpent SSE2, AVX2 and NEON implementationsJussi Kivilinna2015-07-271-0/+9
* Add bulk OCB for Twofish AMD64 implementationJussi Kivilinna2015-07-271-7/+13
* Add bulk OCB for Camellia AES-NI/AVX and AES-NI/AVX2 implementationsJussi Kivilinna2015-07-271-0/+9
* ecc: Add key generation flag "no-keytest".Werner Koch2015-05-211-2/+38
* Add '1 million a characters' test vectorsJussi Kivilinna2015-05-031-0/+15
* More optimized CRC implementationsJussi Kivilinna2015-05-031-0/+3