summaryrefslogtreecommitdiffstats
path: root/test
diff options
context:
space:
mode:
authorRichard Levitte <levitte@openssl.org>2019-10-30 17:06:48 +0100
committerRichard Levitte <levitte@openssl.org>2019-11-05 22:22:29 +0100
commitc9c4a356b778d042fee3d86f7178012ec0077205 (patch)
tree9385c06911331fe074cee1192cebdba167a083a7 /test
parent0e52100400e647aeb5b8ac1b92c74d53918d39a0 (diff)
Minimal adaptation of tests back to how it was before
Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/10303)
Diffstat (limited to 'test')
-rw-r--r--test/evp_extra_test.c7
1 files changed, 2 insertions, 5 deletions
diff --git a/test/evp_extra_test.c b/test/evp_extra_test.c
index cea1c318c6..e7409619fd 100644
--- a/test/evp_extra_test.c
+++ b/test/evp_extra_test.c
@@ -1237,10 +1237,8 @@ static int test_EVP_PKEY_CTX_get_set_params(void)
/* Initialise a sign operation */
ctx = EVP_PKEY_CTX_new(pkey, NULL);
- dsaimpl = EVP_SIGNATURE_fetch(NULL, "DSA", NULL);
if (!TEST_ptr(ctx)
- || !TEST_ptr(dsaimpl)
- || !TEST_int_gt(EVP_PKEY_sign_init_ex(ctx, dsaimpl), 0))
+ || !TEST_int_gt(EVP_PKEY_sign_init(ctx), 0))
goto err;
/*
@@ -1299,8 +1297,7 @@ static int test_EVP_PKEY_CTX_get_set_params(void)
*/
mdctx = EVP_MD_CTX_new();
if (!TEST_ptr(mdctx)
- || !TEST_true(EVP_DigestSignInit_ex(mdctx, NULL, "SHA1", NULL,
- pkey, dsaimpl)))
+ || !TEST_true(EVP_DigestSignInit_ex(mdctx, NULL, "SHA1", NULL, pkey)))
goto err;
/*