summaryrefslogtreecommitdiff
path: root/internal/stupidgcm/stupidxchacha_test.go
diff options
context:
space:
mode:
authorJakob Unterwurzacher2021-09-02 10:51:51 +0200
committerJakob Unterwurzacher2021-09-07 18:14:05 +0200
commit4017e4b22c2fe1c31dc67163affc49c28fd8c391 (patch)
tree10c77b97b00a6eb66b6da6bcccb95bb118632e31 /internal/stupidgcm/stupidxchacha_test.go
parent591a56e7ae06a5766747eb91cb1e7fade7f3a704 (diff)
stupidgcm: add stupidXchacha20poly1305
Implementation copied from https://github.com/golang/crypto/blob/32db794688a5a24a23a43f2a984cecd5b3d8da58/chacha20poly1305/xchacha20poly1305.go
Diffstat (limited to 'internal/stupidgcm/stupidxchacha_test.go')
-rw-r--r--internal/stupidgcm/stupidxchacha_test.go20
1 files changed, 20 insertions, 0 deletions
diff --git a/internal/stupidgcm/stupidxchacha_test.go b/internal/stupidgcm/stupidxchacha_test.go
new file mode 100644
index 0000000..fdea8b5
--- /dev/null
+++ b/internal/stupidgcm/stupidxchacha_test.go
@@ -0,0 +1,20 @@
+// +build !without_openssl
+
+package stupidgcm
+
+import (
+ "testing"
+
+ "golang.org/x/crypto/chacha20poly1305"
+)
+
+func TestStupidXchacha20poly1305(t *testing.T) {
+ key := randBytes(32)
+ c := NewXchacha20poly1305(key)
+ ref, err := chacha20poly1305.NewX(key)
+ if err != nil {
+ t.Fatal(err)
+ }
+
+ testCiphers(t, c, ref)
+}