summaryrefslogtreecommitdiffstats
path: root/test
AgeCommit message (Expand)Author
2016-01-12Adapt all EVP_CIPHER_CTX users for it becoming opaqueRichard Levitte
2016-01-11Fix jpaketest compilation error.Dr. Stephen Henson
2016-01-11Only run DANE tests when EC is supportedRichard Levitte
2016-01-11Update leak test to check return values.Dr. Stephen Henson
2016-01-11Enable/disable crypto-mdebug just like other featuresViktor Dukhovni
2016-01-10fix shadow warningDr. Stephen Henson
2016-01-08Fixup actually update danetest.cViktor Dukhovni
2016-01-07Minor test updateViktor Dukhovni
2016-01-07Fix another build break for no-mem-debugRich Salz
2016-01-07mem functions cleanupRich Salz
2016-01-07DANE support for X509_verify_cert()Viktor Dukhovni
2016-01-07Fix declarations and constification for inline stack.Dr. Stephen Henson
2016-01-02Add support for minimum and maximum protocol versionKurt Roeckx
2015-12-28make a "missed make update" updateRich Salz
2015-12-27Add test for missing CertificateStatus messageMatt Caswell
2015-12-22Add ossl_inlineDr. Stephen Henson
2015-12-22unload modules in ssltestDr. Stephen Henson
2015-12-19Fix URLs mangled by reformatMatt Caswell
2015-12-18Remove the "eay" c-file-style indicatorsRichard Levitte
2015-12-16Rename some BUF_xxx to OPENSSL_xxxRich Salz
2015-12-15Don't export internal symbolsMatt Caswell
2015-12-15Better splitting regexp for test_ordinalsRichard Levitte
2015-12-14Fix a ** 0 mod 1 = 0 for real this time.Emilia Kasper
2015-12-14add malloc fail check & fix memory leakHongze Zhu
2015-12-11Make no-dh work, plus other no-dh problems found by Richard.Ben Laurie
2015-12-11Adapt EVP tests to the opaque EVP_ENCODE_CTXRichard Levitte
2015-12-10x86[_64] assembly pack: add optimized AES-NI OCB subroutines.Andy Polyakov
2015-12-10evp/c_allc.c: wire ChaCha20-Poly1305 and add tests.Andy Polyakov
2015-12-10test/evp_test.c: allow generic AEAD ciphers to be tested.Andy Polyakov
2015-12-09make updateDr. Stephen Henson
2015-12-09remove ecdsa.h headerDr. Stephen Henson
2015-12-09modify ecdsatest to use accessorDr. Stephen Henson
2015-12-09remove ecdh.h headerDr. Stephen Henson
2015-12-08Extended master secret test script.Dr. Stephen Henson
2015-12-08Cleanup the EVP_MD_CTX before exit rather than afterRichard Levitte
2015-12-07Cleanup: fix all sources that used HMAC_CTX_initRichard Levitte
2015-12-07Cleanup: fix all sources that used EVP_MD_CTX_(create|init|destroy)Richard Levitte
2015-12-07Adapt the rest of the source to the removal of (EVP_MD_CTX|HMAC_CTX)_cleanupRichard Levitte
2015-12-07Adapt the rest of the source to the opaque HMAC_CTXRichard Levitte
2015-12-07Adjust all accesses to EVP_MD_CTX to use accessor functions.Richard Levitte
2015-12-07Adapt HMAC to the EVP_MD_CTX changesRichard Levitte
2015-12-05Remove support for all 40 and 56 bit ciphers.Kurt Roeckx
2015-12-04Remove SSL_{CTX_}set_ecdh_auto() and always enable ECDHKurt Roeckx
2015-12-04Make SSL_{CTX}_set_tmp_ecdh() call SSL_{CTX_}set1_curves()Kurt Roeckx
2015-12-03bn/asm/x86_64-mont5.pl: fix carry propagating bug (CVE-2015-3193).Andy Polyakov
2015-12-02Remove legacy sign/verify from EVP_MD.Dr. Stephen Henson
2015-12-02Run test_ordinals after updateRich Salz
2015-12-02_BSD_SOURCE is deprecated, use _DEFAULT_SOURCE insteadRichard Levitte
2015-12-01ex_data part 2: doc fixes and CRYPTO_free_ex_index.Rich Salz
2015-11-21Fix (minor) problems found by ubsanAlessandro Ghedini