10 Commits (95219feafda9100a37ee17f54246d6706cee4498)

Author SHA1 Message Date
  Adam Langley 3a39b06011 Import “altchains” support. 8 years ago
  Adam Langley 4fb0dc4b03 Add X25519 and Ed25519 support. 9 years ago
  Brian Smith 3e23e4cb58 Add the RFC 7539 ChaCha20-Poly1305 AEAD. 9 years ago
  Adam Langley f673831272 Drop urandom_test. 9 years ago
  Matt Braithwaite cc2c7aa91c Buffer reads of urandom, if you promise no forking. 9 years ago
  Matt Braithwaite e000472166 pkcs8.c: Add PBES2 to list of password-based encryption methods. 9 years ago
  David Benjamin 0851f67480 Add standalone tests for Poly1305. 9 years ago
  David Benjamin 76e9a2ab97 Add tests for low-level AES functions. 9 years ago
  David Benjamin 65ee9b7ce9 Remove EVP_PKEY_HMAC. 9 years ago
  Adam Langley 117da41b7f Move test configuration into a separate file. 9 years ago