Lines Matching refs:NULL

33     if (mdname != NULL && strcmp(mdname, "UNDEF") == 0)  in canon_mdname()
34 return NULL; in canon_mdname()
45 EVP_PKEY_CTX *locpctx = NULL; in do_sigver_init()
46 EVP_SIGNATURE *signature = NULL; in do_sigver_init()
47 EVP_KEYMGMT *tmp_keymgmt = NULL; in do_sigver_init()
48 const OSSL_PROVIDER *tmp_prov = NULL; in do_sigver_init()
49 const char *supported_sig = NULL; in do_sigver_init()
51 void *provkey = NULL; in do_sigver_init()
57 if (ctx->pctx == NULL) { in do_sigver_init()
59 if (e == NULL) in do_sigver_init()
66 if (ctx->pctx == NULL) in do_sigver_init()
79 && (pkey != NULL in do_sigver_init()
82 || (signature = locpctx->op.sig.signature) == NULL in do_sigver_init()
83 || locpctx->op.sig.algctx == NULL)) in do_sigver_init()
86 if (props == NULL) in do_sigver_init()
89 if (locpctx->pkey == NULL) { in do_sigver_init()
98 if (mdname == NULL && type == NULL) in do_sigver_init()
106 if (!ossl_assert(locpctx->pkey->keymgmt == NULL in do_sigver_init()
114 if (supported_sig == NULL) { in do_sigver_init()
137 for (iter = 1, provkey = NULL; iter < 3 && provkey == NULL; iter++) { in do_sigver_init()
138 EVP_KEYMGMT *tmp_keymgmt_tofree = NULL; in do_sigver_init()
152 if (signature != NULL) in do_sigver_init()
160 if (signature == NULL) in do_sigver_init()
164 if (signature == NULL) in do_sigver_init()
181 if (tmp_keymgmt != NULL) in do_sigver_init()
184 if (tmp_keymgmt == NULL) in do_sigver_init()
188 if (provkey == NULL) { in do_sigver_init()
204 if (locpctx->op.sig.algctx == NULL) { in do_sigver_init()
210 if (pctx != NULL) in do_sigver_init()
213 if (type != NULL) { in do_sigver_init()
215 if (mdname == NULL) in do_sigver_init()
218 if (mdname == NULL && !reinit) { in do_sigver_init()
226 if (mdname != NULL) { in do_sigver_init()
243 if (ctx->fetched_digest != NULL) { in do_sigver_init()
253 if (ctx->digest == NULL) { in do_sigver_init()
265 if (signature->digest_verify_init == NULL) { in do_sigver_init()
272 if (signature->digest_sign_init == NULL) { in do_sigver_init()
284 if (ret > 0 || mdname != NULL) in do_sigver_init()
286 if (type == NULL) /* This check is redundant but clarifies matters */ in do_sigver_init()
302 tmp_keymgmt = NULL; in do_sigver_init()
307 if (type == NULL && mdname != NULL) in do_sigver_init()
310 if (ctx->pctx->pmeth == NULL) { in do_sigver_init()
317 if (type == NULL) { in do_sigver_init()
323 if (type == NULL) { in do_sigver_init()
365 if (ctx->pctx->pmeth->digest_custom != NULL) in do_sigver_init()
385 return do_sigver_init(ctx, pctx, NULL, mdname, libctx, props, NULL, pkey, 0, in EVP_DigestSignInit_ex()
393 return do_sigver_init(ctx, pctx, type, NULL, NULL, NULL, e, pkey, 0, in EVP_DigestSignInit()
394 NULL); in EVP_DigestSignInit()
403 return do_sigver_init(ctx, pctx, NULL, mdname, libctx, props, NULL, pkey, 1, in EVP_DigestVerifyInit_ex()
411 return do_sigver_init(ctx, pctx, type, NULL, NULL, NULL, e, pkey, 1, in EVP_DigestVerifyInit()
412 NULL); in EVP_DigestVerifyInit()
425 if (pctx == NULL in EVP_DigestSignUpdate()
427 || pctx->op.sig.algctx == NULL in EVP_DigestSignUpdate()
428 || pctx->op.sig.signature == NULL) in EVP_DigestSignUpdate()
431 if (pctx->op.sig.signature->digest_sign_update == NULL) { in EVP_DigestSignUpdate()
444 if (pctx != NULL) { in EVP_DigestSignUpdate()
465 if (pctx == NULL in EVP_DigestVerifyUpdate()
467 || pctx->op.sig.algctx == NULL in EVP_DigestVerifyUpdate()
468 || pctx->op.sig.signature == NULL) in EVP_DigestVerifyUpdate()
471 if (pctx->op.sig.signature->digest_verify_update == NULL) { in EVP_DigestVerifyUpdate()
484 if (pctx != NULL) { in EVP_DigestVerifyUpdate()
503 EVP_PKEY_CTX *dctx = NULL, *pctx = ctx->pctx; in EVP_DigestSignFinal()
510 if (pctx == NULL in EVP_DigestSignFinal()
512 || pctx->op.sig.algctx == NULL in EVP_DigestSignFinal()
513 || pctx->op.sig.signature == NULL) in EVP_DigestSignFinal()
517 if (sigret != NULL && (ctx->flags & EVP_MD_CTX_FLAG_FINALISE) == 0) { in EVP_DigestSignFinal()
520 if (dctx != NULL) in EVP_DigestSignFinal()
526 sigret == NULL ? 0 : *siglen); in EVP_DigestSignFinal()
527 if (dctx == NULL && sigret != NULL) in EVP_DigestSignFinal()
538 if (pctx == NULL || pctx->pmeth == NULL) { in EVP_DigestSignFinal()
550 if (sigret == NULL) in EVP_DigestSignFinal()
557 if (dctx == NULL) in EVP_DigestSignFinal()
564 if (pctx->pmeth->signctx != NULL) in EVP_DigestSignFinal()
568 if (sigret != NULL) { in EVP_DigestSignFinal()
580 if (tmp_ctx == NULL) in EVP_DigestSignFinal()
604 if (s <= 0 || EVP_PKEY_sign(pctx, sigret, siglen, NULL, s) <= 0) in EVP_DigestSignFinal()
622 if (pctx != NULL in EVP_DigestSign()
624 && pctx->op.sig.algctx != NULL in EVP_DigestSign()
625 && pctx->op.sig.signature != NULL) { in EVP_DigestSign()
626 if (pctx->op.sig.signature->digest_sign != NULL) { in EVP_DigestSign()
627 if (sigret != NULL) in EVP_DigestSign()
631 sigret == NULL ? 0 : *siglen, in EVP_DigestSign()
641 if (ctx->pctx->pmeth != NULL && ctx->pctx->pmeth->digestsign != NULL)
645 if (sigret != NULL && EVP_DigestSignUpdate(ctx, tbs, tbslen) <= 0)
660 EVP_PKEY_CTX *dctx = NULL, *pctx = ctx->pctx; in EVP_DigestVerifyFinal()
667 if (pctx == NULL in EVP_DigestVerifyFinal()
669 || pctx->op.sig.algctx == NULL in EVP_DigestVerifyFinal()
670 || pctx->op.sig.signature == NULL) in EVP_DigestVerifyFinal()
677 if (dctx != NULL) in EVP_DigestVerifyFinal()
683 if (dctx == NULL) in EVP_DigestVerifyFinal()
694 if (pctx == NULL || pctx->pmeth == NULL) { in EVP_DigestVerifyFinal()
705 if (pctx->pmeth->verifyctx != NULL) in EVP_DigestVerifyFinal()
717 if (tmp_ctx == NULL) in EVP_DigestVerifyFinal()
746 if (pctx != NULL in EVP_DigestVerify()
748 && pctx->op.sig.algctx != NULL in EVP_DigestVerify()
749 && pctx->op.sig.signature != NULL) { in EVP_DigestVerify()
750 if (pctx->op.sig.signature->digest_verify != NULL) { in EVP_DigestVerify()
763 if (ctx->pctx->pmeth != NULL && ctx->pctx->pmeth->digestverify != NULL)