summaryrefslogtreecommitdiff
path: root/src/regress/lib/libcrypto/ecdsa/ecdsatest.c (follow)
Commit message (Expand)AuthorAgeFilesLines
* Unifdef OPENSSL_NO_ENGINE in libcrypto regresstb2023-11-191-4/+1
* sigh. typotb2023-05-041-2/+2
* Let ecdsatest exercise ECParameters_dup() a bittb2023-05-041-2/+3
* Remove x9_62_test_internal()tb2023-05-041-72/+1
* Simplify and clean up the ecdsa test a little. Use stdio instead of BIOtb2022-09-021-195/+177
* Some missing return checkstb2022-08-311-3/+5
* Avoid some buffer overflows in ecdsatesttb2022-08-311-2/+15
* Revert previous. Committed the wrong version of the diff.tb2022-08-311-14/+4
* Avoid some buffer overflows in ecdsatesttb2022-08-311-4/+14
* Check EVPDigest* return values.tb2022-03-311-4/+7
* Rework ecdsatest to build after the bump and link statically for nowtb2022-01-121-11/+23
* ecdsatest: make this test compile with opaque EVP_MD_CTX.tb2021-11-181-7/+8
* some more style fixestb2018-07-171-19/+19
* This code is already painful enough to look at. Putting the braces at thetb2018-06-161-74/+64
* Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes() (mostjsing2014-10-221-7/+2
* remove OPENSSL_malloc and CRYPTO_malloc goo from the regress tests.beck2014-05-241-27/+8
* ECDSA signature computation involves a random number. Remove the test trying tomiod2014-04-181-116/+0
* Import the OpenSSL libcrypto tests in a form suitable for our rergressmiod2014-04-151-0/+555