summaryrefslogtreecommitdiffstats
path: root/test
diff options
context:
space:
mode:
authorPeiwei Hu <jlu.hpw@foxmail.com>2022-05-24 23:57:33 +0800
committerTomas Mraz <tomas@openssl.org>2022-06-02 11:09:36 +0200
commit4bd3fc8d74ce663692d7169ab8ee744e43e61a66 (patch)
tree06ffc5054e42cd92a57461209d54b03486a8f3ea /test
parent69e29db8873bcfd0f1befaad9fc3740e92f0de87 (diff)
Fix the checks of EVP_PKEY_CTX_set/get_* functions
Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18399) (cherry picked from commit 2cba2e160d5b028e4a777e8038744a8bc4280629)
Diffstat (limited to 'test')
-rw-r--r--test/acvp_test.c6
-rw-r--r--test/evp_extra_test.c10
2 files changed, 8 insertions, 8 deletions
diff --git a/test/acvp_test.c b/test/acvp_test.c
index 7d404f3b5e..b451cafcd9 100644
--- a/test/acvp_test.c
+++ b/test/acvp_test.c
@@ -1091,9 +1091,9 @@ static int rsa_keygen_test(int id)
if (!TEST_ptr(ctx = EVP_PKEY_CTX_new_from_name(libctx, "RSA", NULL))
|| !TEST_ptr(e_bn = BN_bin2bn(tst->e, tst->e_len, NULL))
|| !TEST_int_gt(EVP_PKEY_keygen_init(ctx), 0)
- || !TEST_true(EVP_PKEY_CTX_set_params(ctx, params))
- || !TEST_true(EVP_PKEY_CTX_set_rsa_keygen_bits(ctx, tst->mod))
- || !TEST_true(EVP_PKEY_CTX_set1_rsa_keygen_pubexp(ctx, e_bn))
+ || !TEST_int_gt(EVP_PKEY_CTX_set_params(ctx, params), 0)
+ || !TEST_int_gt(EVP_PKEY_CTX_set_rsa_keygen_bits(ctx, tst->mod), 0)
+ || !TEST_int_gt(EVP_PKEY_CTX_set1_rsa_keygen_pubexp(ctx, e_bn), 0)
|| !TEST_int_gt(EVP_PKEY_keygen(ctx, &pkey), 0)
|| !TEST_true(pkey_get_bn_bytes(pkey, OSSL_PKEY_PARAM_RSA_TEST_P1,
&p1, &p1_len))
diff --git a/test/evp_extra_test.c b/test/evp_extra_test.c
index 1b5cdbcc3e..e78edeb237 100644
--- a/test/evp_extra_test.c
+++ b/test/evp_extra_test.c
@@ -1760,7 +1760,7 @@ static int test_EC_keygen_with_enc(int idx)
if (!TEST_ptr(pctx = EVP_PKEY_CTX_new_from_name(testctx, "EC", NULL))
|| !TEST_int_gt(EVP_PKEY_paramgen_init(pctx), 0)
|| !TEST_int_gt(EVP_PKEY_CTX_set_group_name(pctx, "P-256"), 0)
- || !TEST_true(EVP_PKEY_CTX_set_ec_param_enc(pctx, enc))
+ || !TEST_int_gt(EVP_PKEY_CTX_set_ec_param_enc(pctx, enc), 0)
|| !TEST_true(EVP_PKEY_paramgen(pctx, &params))
|| !TEST_ptr(params))
goto done;
@@ -1897,7 +1897,7 @@ static int test_EVP_SM2(void)
if (!TEST_true(EVP_PKEY_paramgen_init(pctx) == 1))
goto done;
- if (!TEST_true(EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, NID_sm2)))
+ if (!TEST_int_gt(EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, NID_sm2), 0))
goto done;
if (!TEST_true(EVP_PKEY_paramgen(pctx, &pkeyparams)))
@@ -3325,7 +3325,7 @@ static int test_ecpub(int idx)
ctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
if (!TEST_ptr(ctx)
|| !TEST_int_gt(EVP_PKEY_keygen_init(ctx), 0)
- || !TEST_true(EVP_PKEY_CTX_set_ec_paramgen_curve_nid(ctx, nid))
+ || !TEST_int_gt(EVP_PKEY_CTX_set_ec_paramgen_curve_nid(ctx, nid), 0)
|| !TEST_true(EVP_PKEY_keygen(ctx, &pkey)))
goto done;
len = i2d_PublicKey(pkey, NULL);
@@ -3377,10 +3377,10 @@ static int test_EVP_rsa_pss_with_keygen_bits(void)
md = EVP_MD_fetch(testctx, "sha256", testpropq);
ret = TEST_ptr(md)
- && TEST_ptr((ctx = EVP_PKEY_CTX_new_from_name(testctx, "RSA", testpropq)))
+ && TEST_ptr((ctx = EVP_PKEY_CTX_new_from_name(testctx, "RSA-PSS", testpropq)))
&& TEST_int_gt(EVP_PKEY_keygen_init(ctx), 0)
&& TEST_int_gt(EVP_PKEY_CTX_set_rsa_keygen_bits(ctx, 512), 0)
- && TEST_true(EVP_PKEY_CTX_set_rsa_pss_keygen_md(ctx, md))
+ && TEST_int_gt(EVP_PKEY_CTX_set_rsa_pss_keygen_md(ctx, md), 0)
&& TEST_true(EVP_PKEY_keygen(ctx, &pkey));
EVP_MD_free(md);