summaryrefslogtreecommitdiffstats
path: root/crypto/ecdsa/ecdsatest.c
diff options
context:
space:
mode:
authorBodo Möller <bodo@openssl.org>2002-08-09 11:58:28 +0000
committerBodo Möller <bodo@openssl.org>2002-08-09 11:58:28 +0000
commit41fdcfa71e39f8c1b8c6e27f1968e1847628c92c (patch)
treeb45bbcd566c78f775135526502667b3c1b061388 /crypto/ecdsa/ecdsatest.c
parent60cc56b1a937a794c5620eec45f4244461473075 (diff)
fix warnings
Diffstat (limited to 'crypto/ecdsa/ecdsatest.c')
-rw-r--r--crypto/ecdsa/ecdsatest.c9
1 files changed, 9 insertions, 0 deletions
diff --git a/crypto/ecdsa/ecdsatest.c b/crypto/ecdsa/ecdsatest.c
index f69d8e9660..b410fd68af 100644
--- a/crypto/ecdsa/ecdsatest.c
+++ b/crypto/ecdsa/ecdsatest.c
@@ -116,6 +116,15 @@ static const char rnd_seed[] = "string to make the random number generator think
ECDSA_SIG* signatures[ECDSA_NIST_TESTS];
unsigned char digest[ECDSA_NIST_TESTS][20];
+/* some declarations */
+void clear_ecdsa(EC_KEY *);
+int set_p192_param(EC_KEY *);
+int set_p239_param(EC_KEY *);
+int test_sig_vrf(EC_KEY *, const unsigned char *);
+int test_x962_sig_vrf(EC_KEY *, const unsigned char *,
+ const char *, const char *, const char *);
+int ecdsa_cmp(const EC_KEY *, const EC_KEY *);
+
void clear_ecdsa(EC_KEY *ecdsa)
{
if (!ecdsa)