summaryrefslogtreecommitdiffstats
path: root/test
diff options
context:
space:
mode:
authorTomas Mraz <tomas@openssl.org>2022-11-11 12:29:52 +0100
committerHugo Landau <hlandau@openssl.org>2022-11-18 06:58:24 +0000
commit07f21b22ca98abf749e509ca551d8f4479a0479d (patch)
tree55e1d2275481646351472052acf185f72b02b878 /test
parent2bc3854a6cf7e60f60ebc3932062b0dd456ea690 (diff)
evp_extra_test2: Test DH param checks with non-NULL libctx
Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19656) (cherry picked from commit 5e38e0acf4e1681ae32fa1b164adbc08719bd613)
Diffstat (limited to 'test')
-rw-r--r--test/evp_extra_test2.c7
1 files changed, 7 insertions, 0 deletions
diff --git a/test/evp_extra_test2.c b/test/evp_extra_test2.c
index c549334467..160d0c95fd 100644
--- a/test/evp_extra_test2.c
+++ b/test/evp_extra_test2.c
@@ -377,6 +377,13 @@ static int test_dh_paramgen(void)
&& TEST_ptr(pkey);
EVP_PKEY_CTX_free(gctx);
+ gctx = NULL;
+
+ ret = ret && TEST_ptr(gctx = EVP_PKEY_CTX_new_from_pkey(mainctx, pkey, NULL))
+ && TEST_int_eq(EVP_PKEY_param_check(gctx), 1)
+ && TEST_int_eq(EVP_PKEY_param_check_quick(gctx), 1);
+
+ EVP_PKEY_CTX_free(gctx);
EVP_PKEY_free(pkey);
return ret;
}