aboutsummaryrefslogtreecommitdiff
path: root/cc/subtle/ecdsa_sign_boringssl_test.cc
AgeCommit message (Expand)Author
2023-04-20Replace direct use of FIPS_mode with an internal util functionambrosin
2022-06-22Remove .status() usages when matching IsOk() with a StatusOr object.kste
2022-03-21Change crypto::tink::util::StatusOr::ValueOrDie() to value() in /tink/cc. Par...lizatretyakova
2022-02-04Automatically apply some clang-tidy fixes.tholenst
2021-12-23Remove unnecessary dependency on util/test_util from ecdsa_sign_boringssl_testambrosin
2021-12-14Move subtle/ec_util functions to internal/ec_utilambrosin
2021-11-01Replace the deprecated crypto::tink::util::error::INTERNAL usages with its ab...lizatretyakova
2021-04-16Refactor tink fips into an internal and public part.kste
2020-07-13Restrict usage of ECC signature primitives in subtle when using FIPS only mode.kste
2018-09-20Remove the main files from (hopefully) all tests.Thomas Holenstein
2018-07-31Support EcdsaSignatureEncoding::IEEE_P1363 in C++.Quan Nguyen
2018-07-27Enforce strong hash (SHA256, SHA512) in subtle's digital signature.Quan Nguyen
2018-06-06Adding checks for proper handling of absl::string_view as an empty string.Bartosz Przydatek
2018-03-18Fixing C++ include-paths.Bartosz Przydatek
2017-12-19Adding C++ Ecdsa and aux classes for signatures.Bartosz Przydatek