42 Commits (dd68e4bb4d63b74b0996b714d0bc8c7f51af334b)

Author SHA1 Message Date
Andres Erbsen 20c9406971 Add table-independent x86+adx asm for P-256 1 year ago
Bob Beck 3aecf1d00b Sync pki to chromium ce4bc9571462aa298d79b591df9d997323cf5157 1 year ago
Bob Beck 8e7025e3df Sync pki to chromium 1ef93e346424a24fa27ee55a36254b6ee0f96e86 1 year ago
Bob Beck 4d7976635c rename fillins/string_util.h because gn is special 1 year ago
Bob Beck add6ffb028 rename fillins/base64.c to handle gn being special 1 year ago
Bob Beck 09096a98f3 Remove header file accidentally added to sources.cmake 1 year ago
Bob Beck 9f8f244a10 Hook in ocsp into libpki, and run the ocsp unit tests. 1 year ago
Bob Beck 180066d66d Add the rest of the new test data files to sources.cmake 1 year ago
Bob Beck c3b236d325 add missing test file to sources.cmake 1 year ago
Bob Beck dbd143c247 Add a basic sanity test for getentropy() if we are using it. 1 year ago
Bob Beck fb260748ae Sync pki to chromium aef592bb1b83f019c8342bbc2c476758ccb6098d 1 year ago
Bob Beck cb974884b6 add pki test data to sources.cmake 1 year ago
Bob Beck 99207ebe8a remove duplicates that make bazel unhappy 1 year ago
David Benjamin 00e3ffb10b Move file_test_gtest.cc to CRYPTO_TEST_SOURCES for now 1 year ago
David Benjamin 99ce1e01fc Use sources.cmake for the bssl tool 1 year ago
David Benjamin 847a395a50 Use sources.cmake for the test_support library 1 year ago
David Benjamin 197b57154f Use sources.cmake for test binaries 1 year ago
David Benjamin 9bbf0d9763 Use sources.cmake for pki and pki_test 1 year ago
Sophie Schmieg 58472cc752 Adding a C implementation of Kyber. 2 years ago
David Benjamin 28226f584e Fix handling of critical X.509 policy constraints 2 years ago
Adam Langley 7864b1489f Start a Kyber implementation with basic Keccak code. 2 years ago
David Benjamin ba68ca070c Fix inhibitPolicyMapping in the new policy tree code. 2 years ago
David Benjamin 0308131c87 Test requireAnyPolicy being a SkipCerts value 2 years ago
David Benjamin 59b53a5594 Test policy mappings from invalid policies. 2 years ago
David Benjamin 31bad2514d Add some tests for policy mapping. 2 years ago
David Benjamin 6d69006a7f Add some tests for anyPolicy. 2 years ago
David Benjamin 5f6d57a48b Fix some memory leaks in policy_cache_new. 2 years ago
David Benjamin 837ade76fd Add tests for rejecting duplicate policy OIDs. 2 years ago
David Benjamin d1b20a9580 Fix handling of EXFLAG_INVALID_POLICY on the leaf. 2 years ago
David Benjamin cdc1299f83 Split bn_tests.txt into several test files. 2 years ago
David Benjamin a6d321b11f Tighten up supported PSS combinations in X.509. 2 years ago
Adam Langley d827600b68 Add a CCM AEAD for Matter, the IoT standard. 2 years ago
Adam Langley f5d6d24bd6 Move cmac into the FIPS module boundary. 3 years ago
Nevine Ebeid fa3fbda07b P-256 assembly optimisations for Aarch64. 3 years ago
David Benjamin 491af10360 Check for trailing data in extensions. 3 years ago
David Benjamin 7a0834b918 Remove remnants of CBC SHA2 cipher suites. 4 years ago
David Benjamin 84c0c900fc Move PKCS#12 samples to embed_test_data. 4 years ago
Adam Langley e133345dba Add basic BLAKE2b-256 support. 4 years ago
Adam Langley 83a3f462cf Add AES-GCM AEADs with internal nonce generation. 4 years ago
David Benjamin ee4af9e94e Add X509_get_pathlen and X509_REVOKED_get0_extensions. 4 years ago
Daniel McArdle 8b601c88fb Implement HPKE. 4 years ago
Adam Langley fb0c05cac2 acvp: add CMAC-AES support. 4 years ago