boringssl/crypto/cipher
Alessandro Ghedini 2c1523733a Remove test vectors for old ChaCha20-Poly1305 AEAD.
Looks like this file was forgotten when the old suites were removed.

Change-Id: Ied8d82e23ae5db0257add3c18eee46ee1a366637
Reviewed-on: https://boringssl-review.googlesource.com/15444
Reviewed-by: David Benjamin <davidben@google.com>
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
2017-04-24 14:43:18 +00:00
..
asm chacha20_poly1305_x86_64.pl: Suppress Yasm non-local label warnings. 2017-02-09 18:05:41 +00:00
test Remove test vectors for old ChaCha20-Poly1305 AEAD. 2017-04-24 14:43:18 +00:00
aead_test.cc Add aes-(128|256)-gcm-fips-testonly mode for FIPS compatibility. 2017-04-21 22:45:39 +00:00
aead.c Work around language and compiler bug in memcpy, etc. 2016-12-21 20:34:47 +00:00
cipher_test.cc Add AESVS KAT vectors (CBC and ECB only). 2017-04-12 22:50:23 +00:00
cipher.c Fix crashes in EVP_CIPHER if cipher_data was not allocated. 2017-02-17 01:11:14 +00:00
CMakeLists.txt Split AES-CTR-HMAC and AES-GCM-SIV from e_aes.c. 2017-04-11 17:21:32 +00:00
derive_key.c
e_aes.c Tidy up aesni_gcm_crypt logic. 2017-04-21 22:49:04 +00:00
e_aesctrhmac.c Split AES-CTR-HMAC and AES-GCM-SIV from e_aes.c. 2017-04-11 17:21:32 +00:00
e_aesgcmsiv.c Split AES-CTR-HMAC and AES-GCM-SIV from e_aes.c. 2017-04-11 17:21:32 +00:00
e_chacha20poly1305.c Test SSE4.1 before using ChaCha20-Poly1305 asm. 2017-02-03 16:46:26 +00:00
e_des.c Add support for 3DES-ECB. 2017-04-11 18:28:59 +00:00
e_null.c Work around language and compiler bug in memcpy, etc. 2016-12-21 20:34:47 +00:00
e_rc2.c
e_rc4.c
e_ssl3.c Work around language and compiler bug in memcpy, etc. 2016-12-21 20:34:47 +00:00
e_tls.c Switch constant-time functions to using |crypto_word_t|. 2017-04-21 22:06:05 +00:00
internal.h Switch constant-time functions to using |crypto_word_t|. 2017-04-21 22:06:05 +00:00
tls_cbc.c Switch constant-time functions to using |crypto_word_t|. 2017-04-21 22:06:05 +00:00