summaryrefslogtreecommitdiffstats
path: root/test
diff options
context:
space:
mode:
authorTomas Mraz <tomas@openssl.org>2022-11-11 12:29:52 +0100
committerHugo Landau <hlandau@openssl.org>2022-11-18 06:58:38 +0000
commit0306ba1da18cd7f5730cadae14566468fcaa6ed6 (patch)
treed7903a4a8a517c84c5aca7c10d9a2891c29d91c7 /test
parentb049d9add2b9f91b366047203e25978b93131991 (diff)
evp_extra_test2: Test DH param checks with non-NULL libctx
Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19656) (cherry picked from commit 5e38e0acf4e1681ae32fa1b164adbc08719bd613)
Diffstat (limited to 'test')
-rw-r--r--test/evp_extra_test2.c7
1 files changed, 7 insertions, 0 deletions
diff --git a/test/evp_extra_test2.c b/test/evp_extra_test2.c
index c8ae45ca78..074cdd5fa3 100644
--- a/test/evp_extra_test2.c
+++ b/test/evp_extra_test2.c
@@ -377,6 +377,13 @@ static int test_dh_paramgen(void)
&& TEST_ptr(pkey);
EVP_PKEY_CTX_free(gctx);
+ gctx = NULL;
+
+ ret = ret && TEST_ptr(gctx = EVP_PKEY_CTX_new_from_pkey(mainctx, pkey, NULL))
+ && TEST_int_eq(EVP_PKEY_param_check(gctx), 1)
+ && TEST_int_eq(EVP_PKEY_param_check_quick(gctx), 1);
+
+ EVP_PKEY_CTX_free(gctx);
EVP_PKEY_free(pkey);
return ret;
}