summaryrefslogtreecommitdiffstats
path: root/crypto/ec/ec_curve.c
diff options
context:
space:
mode:
authorLutz Jänicke <jaenicke@openssl.org>2002-04-08 15:49:53 +0000
committerLutz Jänicke <jaenicke@openssl.org>2002-04-08 15:49:53 +0000
commit0ae1661ba2d85ca8f487d0de1fa7b6799dc1a588 (patch)
tree7d5f6c6d4246d5686885424c657a2bc289a76513 /crypto/ec/ec_curve.c
parent4e9ef338fc0b0523ecfe37e4d7c65ddf99584afa (diff)
Apply OID fixes for elliptic curves as supplied by
Nils Larsch <nlarsch@compuserve.de>.
Diffstat (limited to 'crypto/ec/ec_curve.c')
-rw-r--r--crypto/ec/ec_curve.c6
1 files changed, 2 insertions, 4 deletions
diff --git a/crypto/ec/ec_curve.c b/crypto/ec/ec_curve.c
index 132e631a4e..a2fed3d603 100644
--- a/crypto/ec/ec_curve.c
+++ b/crypto/ec/ec_curve.c
@@ -276,8 +276,7 @@ EC_GROUP *EC_GROUP_new_by_name(int name)
ret = ec_group_new_GFp_from_hex(_EC_GROUP_NIST_PRIME_521);
break;
/* x9.62 prime curves */
- case EC_GROUP_NIST_PRIME_192: /* EC_GROUP_NIST_PRIME_192 == EC_GROUP_SECG_PRIME_192R1 */
- case EC_GROUP_X9_62_PRIME_192V1:
+ case EC_GROUP_X9_62_PRIME_192V1: /* == EC_GROUP_NIST_PRIME_192 == EC_GROUP_SECG_PRIME_192R1 */
ret = ec_group_new_GFp_from_hex(_EC_GROUP_NIST_PRIME_192);
break;
@@ -301,8 +300,7 @@ EC_GROUP *EC_GROUP_new_by_name(int name)
ret = ec_group_new_GFp_from_hex(_EC_GROUP_X9_62_PRIME_239V3);
break;
- case EC_GROUP_NIST_PRIME_256: /* EC_GROUP_NIST_PRIME_256 == EC_GROUP_SECG_PRIME_256R1 */
- case EC_GROUP_X9_62_PRIME_256V1:
+ case EC_GROUP_X9_62_PRIME_256V1: /* == EC_GROUP_NIST_PRIME_256 == EC_GROUP_SECG_PRIME_256R1 */
ret = ec_group_new_GFp_from_hex(_EC_GROUP_X9_62_PRIME_256V1);
break;
/* the remaining secg curves */