summaryrefslogtreecommitdiffstats
path: root/crypto/ecdsa/ecdsatest.c
diff options
context:
space:
mode:
authorUlf Möller <ulf@openssl.org>2003-11-16 19:33:31 +0000
committerUlf Möller <ulf@openssl.org>2003-11-16 19:33:31 +0000
commit31182ad39b569b2b34c396d5dbba282031c1517d (patch)
tree1bf33268630063f71cdea0ca25e1858874e96745 /crypto/ecdsa/ecdsatest.c
parentf35232e6f3dee19e8d54a9247d2af39144cb0da1 (diff)
re-enable the test, keeping the original method for RAND_pseudo_bytes
which is used by BN_DEBUG_RAND Submitted by: Nils Larsch
Diffstat (limited to 'crypto/ecdsa/ecdsatest.c')
-rw-r--r--crypto/ecdsa/ecdsatest.c4
1 files changed, 1 insertions, 3 deletions
diff --git a/crypto/ecdsa/ecdsatest.c b/crypto/ecdsa/ecdsatest.c
index 65f4870474..59f664f507 100644
--- a/crypto/ecdsa/ecdsatest.c
+++ b/crypto/ecdsa/ecdsatest.c
@@ -124,7 +124,7 @@ int change_rand(void)
fake_rand.status = old_rand->status;
/* use own random function */
fake_rand.bytes = fbytes;
- fake_rand.pseudorand = fbytes;
+ fake_rand.pseudorand = old_rand->bytes;
/* set new RAND_METHOD */
if (!RAND_set_rand_method(&fake_rand))
return 0;
@@ -471,9 +471,7 @@ int main(void)
RAND_seed(rnd_seed, sizeof(rnd_seed));
/* the tests */
-#ifndef BN_DEBUG_RAND
if (!x9_62_tests(out)) goto err;
-#endif
if (!test_builtin(out)) goto err;
ret = 1;