summaryrefslogtreecommitdiff
path: root/tests/pubkey.c
diff options
context:
space:
mode:
authorWerner Koch <wk@gnupg.org>2013-11-05 19:00:09 +0100
committerWerner Koch <wk@gnupg.org>2013-11-05 19:00:09 +0100
commitb9fd3988b54b50109f4e7179e7fe0739bb1d97c5 (patch)
tree879510f3cfce1a862506cb34edbacdb05d7ca6bd /tests/pubkey.c
parentf09ffe8a4802af65a116e79eceeb1cb4ed4fa2f4 (diff)
downloadlibgcrypt-b9fd3988b54b50109f4e7179e7fe0739bb1d97c5.tar.gz
ecc: Require "eddsa" flag for curve Ed25519.
* src/cipher.h (PUBKEY_FLAG_ECDSA): Remove. * cipher/pubkey-util.c (_gcry_pk_util_parse_flaglist): Remove "ecdsa". * cipher/ecc.c (ecc_generate, ecc_sign, ecc_verify): Require "eddsa" flag. * cipher/ecc-misc.c (_gcry_ecc_compute_public): Depend "eddsa" flag. * tests/benchmark.c, tests/keygen.c, tests/pubkey.c * tests/t-ed25519.c, tests/t-mpi-point.c: Adjust for changed flags. -- This changes make using ECDSA signatures the default for all curves. If another signing algorithm is to be used, the corresponding flag needs to be given. In particular the flags "eddsa" is now always required with curve Ed25519 to comply with the specs. This change makes the code better readable by not assuming a certain signature algorithm depending on the curve. Signed-off-by: Werner Koch <wk@gnupg.org>
Diffstat (limited to 'tests/pubkey.c')
-rw-r--r--tests/pubkey.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/tests/pubkey.c b/tests/pubkey.c
index e41050c7..4e12dfd7 100644
--- a/tests/pubkey.c
+++ b/tests/pubkey.c
@@ -1057,7 +1057,7 @@ check_ed25519ecdsa_sample_key (void)
" (q #047b57c2c1d3ded93332b52d588dd45863478b658387413a718779c0dd1a6d95#)"
"))";
static const char hash_string[] =
- "(data (flags ecdsa rfc6979)\n"
+ "(data (flags rfc6979)\n"
" (hash sha256 #00112233445566778899AABBCCDDEEFF"
/* */ "000102030405060708090A0B0C0D0E0F#))";