aboutsummaryrefslogtreecommitdiffstats
path: root/test/evp_extra_test.c
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2020-03-12 14:39:47 +0000
committerMatt Caswell <matt@openssl.org>2020-03-23 11:09:49 +0000
commita45694a3567ce8de754cffa7b450c22578ebdd6c (patch)
tree49037dc906ab05d209c9dc40aa8aa3fd20a0b8bb /test/evp_extra_test.c
parent0996cff91fe9d6ed7c37830debdf585119dcc067 (diff)
downloadopenssl-a45694a3567ce8de754cffa7b450c22578ebdd6c.tar.gz
Make it possible to easily specify a libctx for EVP_DigestSign*
EVP_DigestSignInit_ex and EVP_DigestVerifyInit_ex did not provide the capability to specify an explicit OPENSSL_CTX parameter. It is still possible by explicitly setting an EVP_PKEY_CTX - but in most cases it would be much simpler to just specify it in the Init call. We add the capability to do that. Reviewed-by: Tomas Mraz <tmraz@fedoraproject.org> (Merged from https://github.com/openssl/openssl/pull/11353)
Diffstat (limited to 'test/evp_extra_test.c')
-rw-r--r--test/evp_extra_test.c3
1 files changed, 2 insertions, 1 deletions
diff --git a/test/evp_extra_test.c b/test/evp_extra_test.c
index 68eb5ffdd3..07161ad8d8 100644
--- a/test/evp_extra_test.c
+++ b/test/evp_extra_test.c
@@ -1302,7 +1302,8 @@ static int test_EVP_PKEY_CTX_get_set_params(EVP_PKEY *pkey)
*/
mdctx = EVP_MD_CTX_new();
if (!TEST_ptr(mdctx)
- || !TEST_true(EVP_DigestSignInit_ex(mdctx, NULL, "SHA1", NULL, pkey)))
+ || !TEST_true(EVP_DigestSignInit_ex(mdctx, NULL, "SHA1", NULL, pkey,
+ NULL)))
goto err;
/*