summaryrefslogtreecommitdiff
path: root/src/regress/lib/libcrypto/ecdsa/ecdsatest.c (follow)
Commit message (Collapse)AuthorAgeFilesLines
* Unifdef OPENSSL_NO_ENGINE in libcrypto regresstb2023-11-191-4/+1
|
* sigh. typotb2023-05-041-2/+2
|
* Let ecdsatest exercise ECParameters_dup() a bittb2023-05-041-2/+3
| | | | This currently leaks, which will fixed in a follow-on commit.
* Remove x9_62_test_internal()tb2023-05-041-72/+1
| | | | | | This test depends on RAND_set_rand_method() allowing stupid things like making ECDSA signatures deterministic. This was gutted a long time ago and the function should have followed its wrappers into the attic.
* Simplify and clean up the ecdsa test a little. Use stdio instead of BIOtb2022-09-021-195/+177
| | | | for output, use 'err' as a label and avoid some silly repetitions.
* Some missing return checkstb2022-08-311-3/+5
|
* Avoid some buffer overflows in ecdsatesttb2022-08-311-2/+15
| | | | | | The ASN.1 encoding of the modified ECDSA signature can grow in size due to padding of the ASN.1 integers. Instead of reusing the same signature buffer freshly allocate it. Avoids some buffer overflows caught by ASAN.
* Revert previous. Committed the wrong version of the diff.tb2022-08-311-14/+4
|
* Avoid some buffer overflows in ecdsatesttb2022-08-311-4/+14
| | | | | | The ASN.1 encoding of the modified ECDSA signature can grow in size due to padding of the ASN.1 integers. Instead of reusing the same signature buffer freshly allocate it. Avoids some buffer overflows caught by ASAN.
* Check EVPDigest* return values.tb2022-03-311-4/+7
| | | | CID 351293
* Rework ecdsatest to build after the bump and link statically for nowtb2022-01-121-11/+23
|
* ecdsatest: make this test compile with opaque EVP_MD_CTX.tb2021-11-181-7/+8
|
* some more style fixestb2018-07-171-19/+19
|
* This code is already painful enough to look at. Putting the braces at thetb2018-06-161-74/+64
| | | | right spot helps this a bit. Other whitespace and typo fixes while there.
* Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes() (mostjsing2014-10-221-7/+2
| | | | with unchecked return values).
* remove OPENSSL_malloc and CRYPTO_malloc goo from the regress tests.beck2014-05-241-27/+8
| | | | ok miod@ jsing@ guenther@
* ECDSA signature computation involves a random number. Remove the test trying tomiod2014-04-181-116/+0
| | | | | force what RAND_bytes() will return and comparing it against known values - I can't let you do this, Dave.
* Import the OpenSSL libcrypto tests in a form suitable for our rergressmiod2014-04-151-0/+555
infrastructure. The following tests have not been imported, for their code lacks a licence: asn1, rsa, sha256, sha512, wp.