History log of /openbsd-src/regress/lib/libcrypto/ecdsa/ecdsatest.c (Results 1 – 18 of 18)
Revision Date Author Comments
# 21b7c6ba 19-Nov-2023 tb <tb@openbsd.org>

Unifdef OPENSSL_NO_ENGINE in libcrypto regress


# e20de6bd 04-May-2023 tb <tb@openbsd.org>

sigh. typo


# 48185ea6 04-May-2023 tb <tb@openbsd.org>

Let ecdsatest exercise ECParameters_dup() a bit

This currently leaks, which will fixed in a follow-on commit.


# 5fcb6f22 04-May-2023 tb <tb@openbsd.org>

Remove x9_62_test_internal()

This test depends on RAND_set_rand_method() allowing stupid things like
making ECDSA signatures deterministic. This was gutted a long time ago
and the function should ha

Remove x9_62_test_internal()

This test depends on RAND_set_rand_method() allowing stupid things like
making ECDSA signatures deterministic. This was gutted a long time ago
and the function should have followed its wrappers into the attic.

show more ...


# fdb0798e 02-Sep-2022 tb <tb@openbsd.org>

Simplify and clean up the ecdsa test a little. Use stdio instead of BIO
for output, use 'err' as a label and avoid some silly repetitions.


# d179e808 31-Aug-2022 tb <tb@openbsd.org>

Some missing return checks


# f430d62b 31-Aug-2022 tb <tb@openbsd.org>

Avoid some buffer overflows in ecdsatest

The ASN.1 encoding of the modified ECDSA signature can grow in size due to
padding of the ASN.1 integers. Instead of reusing the same signature buffer
freshl

Avoid some buffer overflows in ecdsatest

The ASN.1 encoding of the modified ECDSA signature can grow in size due to
padding of the ASN.1 integers. Instead of reusing the same signature buffer
freshly allocate it. Avoids some buffer overflows caught by ASAN.

show more ...


# 219eb160 31-Aug-2022 tb <tb@openbsd.org>

Revert previous. Committed the wrong version of the diff.


# 72009312 31-Aug-2022 tb <tb@openbsd.org>

Avoid some buffer overflows in ecdsatest

The ASN.1 encoding of the modified ECDSA signature can grow in size due to
padding of the ASN.1 integers. Instead of reusing the same signature buffer
freshl

Avoid some buffer overflows in ecdsatest

The ASN.1 encoding of the modified ECDSA signature can grow in size due to
padding of the ASN.1 integers. Instead of reusing the same signature buffer
freshly allocate it. Avoids some buffer overflows caught by ASAN.

show more ...


# ede38a3e 31-Mar-2022 tb <tb@openbsd.org>

Check EVPDigest* return values.

CID 351293


# 67c2f6e5 12-Jan-2022 tb <tb@openbsd.org>

Rework ecdsatest to build after the bump and link statically for now


# f957f7ec 18-Nov-2021 tb <tb@openbsd.org>

ecdsatest: make this test compile with opaque EVP_MD_CTX.


# 2824dd00 17-Jul-2018 tb <tb@openbsd.org>

some more style fixes


# efde5abd 16-Jun-2018 tb <tb@openbsd.org>

This code is already painful enough to look at. Putting the braces at the
right spot helps this a bit. Other whitespace and typo fixes while there.


# 7603f286 22-Oct-2014 jsing <jsing@openbsd.org>

Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes() (most
with unchecked return values).


# 8f4b6089 24-May-2014 beck <beck@openbsd.org>

remove OPENSSL_malloc and CRYPTO_malloc goo from the regress tests.
ok miod@ jsing@ guenther@


# 821da360 18-Apr-2014 miod <miod@openbsd.org>

ECDSA signature computation involves a random number. Remove the test trying to
force what RAND_bytes() will return and comparing it against known values -
I can't let you do this, Dave.


# 3c6bd008 15-Apr-2014 miod <miod@openbsd.org>

Import the OpenSSL libcrypto tests in a form suitable for our rergress
infrastructure.
The following tests have not been imported, for their code lacks a licence:
asn1, rsa, sha256, sha512, wp.