Lines Matching refs:NULL

25     if (exchange == NULL)  in evp_keyexch_new()
26 return NULL; in evp_keyexch_new()
30 return NULL; in evp_keyexch_new()
43 EVP_KEYEXCH *exchange = NULL; in evp_keyexch_from_algorithm()
46 if ((exchange = evp_keyexch_new(prov)) == NULL) { in evp_keyexch_from_algorithm()
52 if ((exchange->type_name = ossl_algorithm_get1_first_name(algodef)) == NULL) in evp_keyexch_from_algorithm()
59 if (exchange->newctx != NULL) in evp_keyexch_from_algorithm()
65 if (exchange->init != NULL) in evp_keyexch_from_algorithm()
71 if (exchange->set_peer != NULL) in evp_keyexch_from_algorithm()
76 if (exchange->derive != NULL) in evp_keyexch_from_algorithm()
82 if (exchange->freectx != NULL) in evp_keyexch_from_algorithm()
88 if (exchange->dupctx != NULL) in evp_keyexch_from_algorithm()
93 if (exchange->get_ctx_params != NULL) in evp_keyexch_from_algorithm()
99 if (exchange->gettable_ctx_params != NULL) in evp_keyexch_from_algorithm()
106 if (exchange->set_ctx_params != NULL) in evp_keyexch_from_algorithm()
112 if (exchange->settable_ctx_params != NULL) in evp_keyexch_from_algorithm()
139 return NULL; in evp_keyexch_from_algorithm()
146 if (exchange == NULL) in EVP_KEYEXCH_free()
192 return EVP_PKEY_derive_init_ex(ctx, NULL); in EVP_PKEY_derive_init()
198 void *provkey = NULL; in EVP_PKEY_derive_init_ex()
199 EVP_KEYEXCH *exchange = NULL; in EVP_PKEY_derive_init_ex()
200 EVP_KEYMGMT *tmp_keymgmt = NULL; in EVP_PKEY_derive_init_ex()
201 const OSSL_PROVIDER *tmp_prov = NULL; in EVP_PKEY_derive_init_ex()
202 const char *supported_exch = NULL; in EVP_PKEY_derive_init_ex()
205 if (ctx == NULL) { in EVP_PKEY_derive_init_ex()
222 if (ctx->pkey == NULL) { in EVP_PKEY_derive_init_ex()
225 if (pkey == NULL in EVP_PKEY_derive_init_ex()
227 || (pkey->keydata = evp_keymgmt_newdata(ctx->keymgmt)) == NULL) { in EVP_PKEY_derive_init_ex()
239 if (!ossl_assert(ctx->pkey->keymgmt == NULL in EVP_PKEY_derive_init_ex()
247 if (supported_exch == NULL) { in EVP_PKEY_derive_init_ex()
271 for (iter = 1, provkey = NULL; iter < 3 && provkey == NULL; iter++) { in EVP_PKEY_derive_init_ex()
272 EVP_KEYMGMT *tmp_keymgmt_tofree = NULL; in EVP_PKEY_derive_init_ex()
286 if (exchange != NULL) in EVP_PKEY_derive_init_ex()
294 if (exchange == NULL) in EVP_PKEY_derive_init_ex()
298 if (exchange == NULL) in EVP_PKEY_derive_init_ex()
314 if (tmp_keymgmt != NULL) in EVP_PKEY_derive_init_ex()
317 if (tmp_keymgmt == NULL) in EVP_PKEY_derive_init_ex()
321 if (provkey == NULL) { in EVP_PKEY_derive_init_ex()
336 if (ctx->op.kex.algctx == NULL) { in EVP_PKEY_derive_init_ex()
361 if (ctx->pmeth == NULL || ctx->pmeth->derive == NULL) { in EVP_PKEY_derive_init_ex()
366 if (ctx->pmeth->derive_init == NULL) in EVP_PKEY_derive_init_ex()
380 void *provkey = NULL; in EVP_PKEY_derive_set_peer_ex()
381 EVP_PKEY_CTX *check_ctx = NULL; in EVP_PKEY_derive_set_peer_ex()
382 EVP_KEYMGMT *tmp_keymgmt = NULL, *tmp_keymgmt_tofree = NULL; in EVP_PKEY_derive_set_peer_ex()
384 if (ctx == NULL) { in EVP_PKEY_derive_set_peer_ex()
389 if (!EVP_PKEY_CTX_IS_DERIVE_OP(ctx) || ctx->op.kex.algctx == NULL) in EVP_PKEY_derive_set_peer_ex()
392 if (ctx->op.kex.exchange->set_peer == NULL) { in EVP_PKEY_derive_set_peer_ex()
399 if (check_ctx == NULL) in EVP_PKEY_derive_set_peer_ex()
421 if (tmp_keymgmt != NULL) in EVP_PKEY_derive_set_peer_ex()
432 if (provkey == NULL) in EVP_PKEY_derive_set_peer_ex()
440 if (ctx->pmeth == NULL in EVP_PKEY_derive_set_peer_ex()
441 || !(ctx->pmeth->derive != NULL in EVP_PKEY_derive_set_peer_ex()
442 || ctx->pmeth->encrypt != NULL in EVP_PKEY_derive_set_peer_ex()
443 || ctx->pmeth->decrypt != NULL) in EVP_PKEY_derive_set_peer_ex()
444 || ctx->pmeth->ctrl == NULL) { in EVP_PKEY_derive_set_peer_ex()
463 if (ctx->pkey == NULL) { in EVP_PKEY_derive_set_peer_ex()
492 ctx->peerkey = NULL; in EVP_PKEY_derive_set_peer_ex()
510 if (ctx == NULL || pkeylen == NULL) { in EVP_PKEY_derive()
520 if (ctx->op.kex.algctx == NULL) in EVP_PKEY_derive()
524 key != NULL ? *pkeylen : 0); in EVP_PKEY_derive()
528 if (ctx->pmeth == NULL || ctx->pmeth->derive == NULL) { in EVP_PKEY_derive()
554 return keyexch != NULL in EVP_KEYEXCH_is_a()
555 && evp_is_a(keyexch->prov, keyexch->name_id, NULL, name); in EVP_KEYEXCH_is_a()
573 if (keyexch->prov != NULL) in EVP_KEYEXCH_names_do_all()
583 if (keyexch == NULL || keyexch->gettable_ctx_params == NULL) in EVP_KEYEXCH_gettable_ctx_params()
584 return NULL; in EVP_KEYEXCH_gettable_ctx_params()
587 return keyexch->gettable_ctx_params(NULL, provctx); in EVP_KEYEXCH_gettable_ctx_params()
594 if (keyexch == NULL || keyexch->settable_ctx_params == NULL) in EVP_KEYEXCH_settable_ctx_params()
595 return NULL; in EVP_KEYEXCH_settable_ctx_params()
597 return keyexch->settable_ctx_params(NULL, provctx); in EVP_KEYEXCH_settable_ctx_params()