.. |
aead_aes256gcm.c
|
Add *_messagebytes_max() wrappers
|
2017-08-03 13:34:31 +02:00 |
aead_aes256gcm.exp
|
Add aes256gcm test vectors
|
2015-10-11 12:56:20 +02:00 |
aead_chacha20poly1305.c
|
Add *_messagebytes_max() wrappers
|
2017-08-03 13:34:31 +02:00 |
aead_chacha20poly1305.exp
|
Add IETF-compatible version of chacha20poly1305
|
2015-05-09 16:12:03 +02:00 |
aead_xchacha20poly1305.c
|
Indent
|
2017-08-04 22:59:06 +02:00 |
aead_xchacha20poly1305.exp
|
+ test for aead_xchacha20poly1305
|
2017-02-18 22:10:30 +01:00 |
auth2.c
|
Indentx
|
2017-02-23 11:15:29 +01:00 |
auth2.exp
|
|
|
auth3.c
|
Indentx
|
2017-02-23 11:15:29 +01:00 |
auth3.exp
|
|
|
auth5.c
|
Indentx
|
2017-02-23 11:15:29 +01:00 |
auth5.exp
|
|
|
auth6.c
|
Indentx
|
2017-02-23 11:15:29 +01:00 |
auth6.exp
|
Add tests for auth_hmac_sha512
|
2014-04-14 21:34:55 -07:00 |
auth7.c
|
Indentx
|
2017-02-23 11:15:29 +01:00 |
auth7.exp
|
Add tests for auth_hmac_sha512
|
2014-04-14 21:34:55 -07:00 |
auth.c
|
Use the right state type for the auth256 test
|
2017-07-24 23:04:23 +02:00 |
auth.exp
|
Test crypto_auth_hmacsha256_*()
|
2017-07-24 22:08:07 +02:00 |
box2.c
|
More tests
|
2017-07-24 15:16:22 +02:00 |
box2.exp
|
Test crypto_box_(before|after)nm
|
2014-09-16 20:01:58 -07:00 |
box7.c
|
Indent
|
2017-02-23 11:19:53 +01:00 |
box7.exp
|
|
|
box8.c
|
Indent
|
2017-02-23 11:19:53 +01:00 |
box8.exp
|
|
|
box_easy2.c
|
Test crypto_box_open_detached() with a weak PK
|
2017-07-29 21:34:28 +02:00 |
box_easy2.exp
|
Add new tests for the crypto_box_*() precomputed interface
|
2015-01-06 21:18:36 +01:00 |
box_easy.c
|
Turn a few calls with an insane message length into a sodium_misuse()
|
2017-07-29 18:37:55 +02:00 |
box_easy.exp
|
Add a test with a null message in box_easy()
|
2015-11-27 14:18:43 +01:00 |
box_seal.c
|
Indent
|
2017-02-23 11:27:45 +01:00 |
box_seal.exp
|
+ crypto_box_seal()
|
2015-04-17 01:01:32 +02:00 |
box_seed.c
|
Indent
|
2017-02-23 11:19:53 +01:00 |
box_seed.exp
|
Change crypto_box_seed_keypair to use SHA-512 of the seed
|
2014-05-25 19:13:04 -07:00 |
box.c
|
Add *_messagebytes_max() wrappers
|
2017-08-03 13:34:31 +02:00 |
box.exp
|
Test crypto_box_(before|after)nm
|
2014-09-16 20:01:58 -07:00 |
chacha20.c
|
Add *_messagebytes_max() wrappers
|
2017-08-03 13:34:31 +02:00 |
chacha20.exp
|
chacha20 can only be tested with a 32-bit ic
|
2017-03-03 10:39:03 +01:00 |
cmptest.h
|
Bench: don't tie the printed result to the number of iterations
|
2017-08-04 23:30:30 +02:00 |
core1.c
|
Indent
|
2017-02-23 11:19:53 +01:00 |
core1.exp
|
|
|
core2.c
|
Indent
|
2017-02-23 11:19:53 +01:00 |
core2.exp
|
|
|
core3.c
|
Indent
|
2017-02-23 11:19:53 +01:00 |
core3.exp
|
|
|
core4.c
|
Indent
|
2017-02-23 11:19:53 +01:00 |
core4.exp
|
|
|
core5.c
|
Indent
|
2017-02-23 11:19:53 +01:00 |
core5.exp
|
|
|
core6.c
|
Indent
|
2017-02-23 11:19:53 +01:00 |
core6.exp
|
|
|
ed25519_convert.c
|
Test Ed->X conversion with x not being a square root
|
2017-07-29 21:36:02 +02:00 |
ed25519_convert.exp
|
Implement ed25519 -> curve25519 keys conversion
|
2014-08-05 13:32:25 -07:00 |
generichash2.c
|
Return -1 if crypto_generichash_final() is called twice
|
2016-04-06 01:00:49 +02:00 |
generichash2.exp
|
|
|
generichash3.c
|
Additional tests for BLAKE2b
|
2016-03-24 21:57:33 +01:00 |
generichash3.exp
|
Remove generichash tests with invalid parameters
|
2015-11-27 11:00:29 +01:00 |
generichash.c
|
Mark test functions as static and __attribute__ ((noreturn))
|
2016-03-27 00:32:25 +01:00 |
generichash.exp
|
Remove generichash tests with invalid parameters
|
2015-11-27 11:00:29 +01:00 |
hash2.exp
|
|
|
hash3.c
|
Indentx
|
2017-02-23 11:25:09 +01:00 |
hash3.exp
|
|
|
hash.c
|
Indentx
|
2017-02-23 11:25:09 +01:00 |
hash.exp
|
Test crypto_hash() with an input longer than the block size
|
2014-09-23 13:40:08 -07:00 |
index-wasm.html.tpl
|
Import preliminary compilation script for webassembly
|
2017-03-12 17:44:29 +01:00 |
index.html.tpl
|
Ignore test/default/browser, import HTML template
|
2015-12-07 09:57:49 +01:00 |
kdf.c
|
More tests, and start testing misuse cases
|
2017-07-17 23:09:44 +02:00 |
kdf.exp
|
+ crypto_kdf high-level API
|
2017-02-19 18:13:10 +01:00 |
keygen.c
|
const static -> static const
|
2017-02-26 16:10:32 +01:00 |
keygen.exp
|
Add a keygen function to all the primitives
|
2017-02-19 21:15:54 +01:00 |
kx.c
|
Test KX with a weak PK
|
2017-07-29 21:46:14 +02:00 |
kx.exp
|
+ crypto_kx_*() API
|
2017-03-12 13:15:39 +01:00 |
Makefile.am
|
More tests, and start testing misuse cases
|
2017-07-17 23:09:44 +02:00 |
misuse.c
|
misuse test: just return from main() on unsupported platforms
|
2017-07-30 17:54:54 +02:00 |
misuse.exp
|
More tests, and start testing misuse cases
|
2017-07-17 23:09:44 +02:00 |
nacl-test-wrapper.sh
|
Consistency
|
2017-05-19 14:58:16 +02:00 |
onetimeauth2.c
|
Indent
|
2017-02-23 11:20:37 +01:00 |
onetimeauth2.exp
|
|
|
onetimeauth7.c
|
Indent
|
2017-02-23 11:20:37 +01:00 |
onetimeauth7.exp
|
|
|
onetimeauth.c
|
More tests, and start testing misuse cases
|
2017-07-17 23:09:44 +02:00 |
onetimeauth.exp
|
Check crypto_onetimeauth() streaming interface
|
2014-09-16 10:19:32 -07:00 |
pre.js.inc
|
Support a BROWSER_TESTS env variable to build tests for browsers
|
2015-12-07 01:44:33 +01:00 |
pwhash_argon2id.c
|
More tests, and start testing misuse cases
|
2017-07-17 23:09:44 +02:00 |
pwhash_argon2id.exp
|
Finish the Argon2id tests
|
2017-07-16 18:34:01 +02:00 |
pwhash_scrypt_ll.c
|
Fix previous
|
2017-02-25 21:01:52 +01:00 |
pwhash_scrypt_ll.exp
|
Disable the pwhash_scrypt_ll test that requires 1 Gb RAM.
|
2014-06-07 10:16:03 -07:00 |
pwhash_scrypt.c
|
More tests for scrypt
|
2017-07-29 22:01:13 +02:00 |
pwhash_scrypt.exp
|
More tests for scrypt
|
2017-07-29 22:01:13 +02:00 |
pwhash.c
|
Add some invalid base64 strings to pwhash_str_verify() tests
|
2017-07-17 23:26:36 +02:00 |
pwhash.exp
|
test/pwhash_argon2i -> test/pwhash
|
2016-03-21 09:48:01 +01:00 |
randombytes.c
|
Add an interesting test case for a custom randombytes_uniform implementation
|
2017-08-04 23:13:29 +02:00 |
randombytes.exp
|
Do not use a zero nonce in randombytes_buf_deterministic()
|
2017-03-09 13:57:37 +01:00 |
scalarmult2.c
|
Indent
|
2017-02-23 11:22:00 +01:00 |
scalarmult2.exp
|
|
|
scalarmult5.c
|
Indent
|
2017-02-23 11:22:00 +01:00 |
scalarmult5.exp
|
|
|
scalarmult6.c
|
Indent
|
2017-02-23 11:22:00 +01:00 |
scalarmult6.exp
|
|
|
scalarmult7.c
|
Indent
|
2017-02-23 11:22:00 +01:00 |
scalarmult7.exp
|
scalarmult: check that the top bit is ignored
|
2014-09-18 21:27:49 -07:00 |
scalarmult.c
|
Indent
|
2017-02-23 11:22:00 +01:00 |
scalarmult.exp
|
Check that scalarmult() returns -1 with a point of small order
|
2015-11-17 11:07:37 +01:00 |
secretbox2.c
|
More tests, and start testing misuse cases
|
2017-07-17 23:09:44 +02:00 |
secretbox2.exp
|
|
|
secretbox7.c
|
Indent
|
2017-02-23 11:22:36 +01:00 |
secretbox7.exp
|
|
|
secretbox8.c
|
Indent
|
2017-02-23 11:22:36 +01:00 |
secretbox8.exp
|
|
|
secretbox_easy2.c
|
Test crypto_secretbox_open_detached() with a NULL message pointer
|
2017-07-24 23:17:55 +02:00 |
secretbox_easy2.exp
|
Support overlapping input and output regions in crypto_secretbox_detached()
|
2014-10-04 22:08:09 -07:00 |
secretbox_easy.c
|
secrebox: add a test with in/out buffers next to each other
|
2017-07-29 22:27:17 +02:00 |
secretbox_easy.exp
|
secrebox: add a test with in/out buffers next to each other
|
2017-07-29 22:27:17 +02:00 |
secretbox.c
|
Add *_messagebytes_max() wrappers
|
2017-08-03 13:34:31 +02:00 |
secretbox.exp
|
Add a test for crypto_secretbox() with c == m
|
2015-09-09 08:51:19 +02:00 |
shorthash.c
|
Add a test for siphashx24
|
2017-02-24 19:23:14 +01:00 |
shorthash.exp
|
|
|
sign.c
|
Add *_messagebytes_max() wrappers
|
2017-08-03 13:34:31 +02:00 |
sign.exp
|
Add ed25519ph
|
2017-03-05 14:45:13 +01:00 |
siphashx24.c
|
Trim spaces
|
2017-02-24 19:23:55 +01:00 |
siphashx24.exp
|
Add a test for siphashx24
|
2017-02-24 19:23:14 +01:00 |
sodium_core.c
|
Repair sodium_core test
|
2017-07-30 18:22:53 +02:00 |
sodium_core.exp
|
Remove error string from sodium_misuse()
|
2017-07-19 00:57:19 +02:00 |
sodium_utils2.c
|
Add a workaround for old asan versions (CentOS 7)
|
2017-06-23 17:30:48 +02:00 |
sodium_utils2.exp
|
Add sodium_{malloc,allocarray,free}() and sodium_mprotect_*()
|
2014-08-14 21:41:05 -07:00 |
sodium_utils3.c
|
Revert "+ sodium_alloc_overhead()"
|
2017-08-02 14:26:56 +02:00 |
sodium_utils3.exp
|
Add sodium_{malloc,allocarray,free}() and sodium_mprotect_*()
|
2014-08-14 21:41:05 -07:00 |
sodium_utils.c
|
Indent
|
2017-02-23 11:24:48 +01:00 |
sodium_utils.exp
|
More checks for sodium_add() (overlaps) and sodium_increment()
|
2015-12-06 19:06:27 +01:00 |
sodium_version.c
|
+ sodium_library_minimal() and SODIUM_LIBRARY_MINIMAL
|
2017-03-06 09:47:09 +01:00 |
sodium_version.exp
|
|
|
stream2.c
|
Add *_messagebytes_max() wrappers
|
2017-08-03 13:34:31 +02:00 |
stream2.exp
|
Add a test for crypto_stream_salsa20_xor_ic()
|
2015-02-02 21:27:12 +01:00 |
stream3.c
|
Indent
|
2017-02-23 11:23:19 +01:00 |
stream3.exp
|
|
|
stream4.c
|
Indent
|
2017-02-23 11:23:19 +01:00 |
stream4.exp
|
|
|
stream.c
|
Add *_messagebytes_max() wrappers
|
2017-08-03 13:34:31 +02:00 |
stream.exp
|
Add tests for chacha&salsa with a counter around 2^32
|
2017-03-03 10:14:08 +01:00 |
verify1.c
|
Indentx
|
2017-02-23 11:23:50 +01:00 |
verify1.exp
|
Less deterministic crypto_verify_*() tests
|
2015-11-25 14:10:36 +01:00 |
wintest.bat
|
|
|
xchacha20.c
|
Add *_messagebytes_max() wrappers
|
2017-08-03 13:34:31 +02:00 |
xchacha20.exp
|
Add tests for chacha&salsa with a counter around 2^32
|
2017-03-03 10:14:08 +01:00 |