Lines Matching refs:NULL

66     if (pkey != NULL) {  in EVP_PKEY_get_bits()
68 if (pkey->ameth != NULL && pkey->ameth->pkey_bits != NULL) in EVP_PKEY_get_bits()
82 if (pkey != NULL) { in EVP_PKEY_get_security_bits()
84 if (pkey->ameth != NULL && pkey->ameth->pkey_security_bits != NULL) in EVP_PKEY_get_security_bits()
133 EVP_PKEY *downgraded_from = NULL; in EVP_PKEY_copy_parameters()
187 if (to->keymgmt != NULL && from->keymgmt != NULL) { in EVP_PKEY_copy_parameters()
199 if (to->keymgmt != NULL && to->keydata == NULL) { in EVP_PKEY_copy_parameters()
202 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt, in EVP_PKEY_copy_parameters()
203 NULL); in EVP_PKEY_copy_parameters()
209 if (from_keydata == NULL) in EVP_PKEY_copy_parameters()
214 SELECT_PARAMETERS)) != NULL; in EVP_PKEY_copy_parameters()
219 if (from->ameth != NULL && from->ameth->param_copy != NULL) in EVP_PKEY_copy_parameters()
228 if (pkey != NULL) { in EVP_PKEY_missing_parameters()
229 if (pkey->keymgmt != NULL) in EVP_PKEY_missing_parameters()
231 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL) in EVP_PKEY_missing_parameters()
245 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL; in evp_pkey_cmp_any()
246 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL; in evp_pkey_cmp_any()
277 if (keymgmt2 != NULL && keymgmt2->match != NULL) { in evp_pkey_cmp_any()
279 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL); in evp_pkey_cmp_any()
280 if (tmp_keydata != NULL) { in evp_pkey_cmp_any()
285 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) { in evp_pkey_cmp_any()
287 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL); in evp_pkey_cmp_any()
288 if (tmp_keydata != NULL) { in evp_pkey_cmp_any()
299 if (keymgmt1 == NULL) in evp_pkey_cmp_any()
319 if (a->keymgmt != NULL || b->keymgmt != NULL) in EVP_PKEY_parameters_eq()
325 if (a->ameth != NULL && a->ameth->param_cmp != NULL) in EVP_PKEY_parameters_eq()
347 if (a == NULL || b == NULL) in EVP_PKEY_eq()
350 if (a->keymgmt != NULL || b->keymgmt != NULL) { in EVP_PKEY_eq()
365 if (a->ameth != NULL) { in EVP_PKEY_eq()
368 if (a->ameth->param_cmp != NULL) { in EVP_PKEY_eq()
374 if (a->ameth->pub_cmp != NULL) in EVP_PKEY_eq()
391 EVP_PKEY *pkey = NULL; in new_raw_key_int()
392 EVP_PKEY_CTX *ctx = NULL; in new_raw_key_int()
393 const EVP_PKEY_ASN1_METHOD *ameth = NULL; in new_raw_key_int()
398 if (e == NULL) { in new_raw_key_int()
399 ENGINE *tmpe = NULL; in new_raw_key_int()
401 if (strtype != NULL) in new_raw_key_int()
407 if (tmpe == NULL) in new_raw_key_int()
408 ameth = NULL; in new_raw_key_int()
414 if (e == NULL && ameth == NULL) { in new_raw_key_int()
420 strtype != NULL ? strtype in new_raw_key_int()
423 if (ctx == NULL) in new_raw_key_int()
452 if (pkey == NULL) { in new_raw_key_int()
457 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) { in new_raw_key_int()
462 if (!ossl_assert(pkey->ameth != NULL)) in new_raw_key_int()
466 if (pkey->ameth->set_priv_key == NULL) { in new_raw_key_int()
476 if (pkey->ameth->set_pub_key == NULL) { in new_raw_key_int()
491 pkey = NULL; in new_raw_key_int()
502 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv, in EVP_PKEY_new_raw_private_key_ex()
510 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1); in EVP_PKEY_new_raw_private_key()
517 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub, in EVP_PKEY_new_raw_public_key_ex()
525 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0); in EVP_PKEY_new_raw_public_key()
537 const OSSL_PARAM *p = NULL; in get_raw_key_details()
542 != NULL) in get_raw_key_details()
544 raw_key->key == NULL ? 0 : *raw_key->len, in get_raw_key_details()
548 != NULL) in get_raw_key_details()
550 raw_key->key == NULL ? 0 : *raw_key->len, in get_raw_key_details()
560 if (pkey->keymgmt != NULL) { in EVP_PKEY_get_raw_private_key()
563 raw_key.key = priv == NULL ? NULL : &priv; in EVP_PKEY_get_raw_private_key()
571 if (pkey->ameth == NULL) { in EVP_PKEY_get_raw_private_key()
576 if (pkey->ameth->get_priv_key == NULL) { in EVP_PKEY_get_raw_private_key()
592 if (pkey->keymgmt != NULL) { in EVP_PKEY_get_raw_public_key()
595 raw_key.key = pub == NULL ? NULL : &pub; in EVP_PKEY_get_raw_public_key()
603 if (pkey->ameth == NULL) { in EVP_PKEY_get_raw_public_key()
608 if (pkey->ameth->get_pub_key == NULL) { in EVP_PKEY_get_raw_public_key()
629 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL; in new_cmac_key_int()
632 EVP_PKEY *pkey = NULL; in new_cmac_key_int()
635 if (cipher != NULL) in new_cmac_key_int()
638 if (cipher_name == NULL) { in new_cmac_key_int()
640 return NULL; in new_cmac_key_int()
644 if (ctx == NULL) in new_cmac_key_int()
656 if (propq != NULL) in new_cmac_key_int()
660 if (engine_id != NULL) in new_cmac_key_int()
677 return NULL; in new_cmac_key_int()
684 return new_cmac_key_int(priv, len, NULL, cipher, NULL, NULL, e); in EVP_PKEY_new_CMAC_key()
689 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL); in EVP_PKEY_set_type()
694 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL); in EVP_PKEY_set_type_str()
700 if (e != NULL) { in EVP_PKEY_set1_engine()
705 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) { in EVP_PKEY_set1_engine()
728 pkey->foreign = pkey->pkey.rsa != NULL in detect_foreign_key()
735 pkey->foreign = pkey->pkey.ec != NULL in detect_foreign_key()
741 pkey->foreign = pkey->pkey.dsa != NULL in detect_foreign_key()
747 pkey->foreign = pkey->pkey.dh != NULL in detect_foreign_key()
763 if ((key != NULL) && (pktype == EVP_PKEY_EC || pktype == EVP_PKEY_SM2)) { in EVP_PKEY_assign()
766 if (group != NULL) { in EVP_PKEY_assign()
781 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type)) in EVP_PKEY_assign()
787 return (key != NULL); in EVP_PKEY_assign()
793 if (pkey == NULL) in EVP_PKEY_get0()
794 return NULL; in EVP_PKEY_get0()
799 return NULL; in EVP_PKEY_get0()
804 const ASN1_OCTET_STRING *os = NULL; in EVP_PKEY_get0_hmac()
807 return NULL; in EVP_PKEY_get0_hmac()
810 if (os != NULL) { in EVP_PKEY_get0_hmac()
814 return NULL; in EVP_PKEY_get0_hmac()
820 const ASN1_OCTET_STRING *os = NULL; in EVP_PKEY_get0_poly1305()
823 return NULL; in EVP_PKEY_get0_poly1305()
826 if (os != NULL) { in EVP_PKEY_get0_poly1305()
830 return NULL; in EVP_PKEY_get0_poly1305()
837 const ASN1_OCTET_STRING *os = NULL; in EVP_PKEY_get0_siphash()
841 return NULL; in EVP_PKEY_get0_siphash()
844 if (os != NULL) { in EVP_PKEY_get0_siphash()
848 return NULL; in EVP_PKEY_get0_siphash()
857 return NULL; in evp_pkey_get0_DSA_int()
878 if (ret != NULL) in EVP_PKEY_get1_DSA()
889 return NULL; in evp_pkey_get0_ECX_KEY()
898 if (ret != NULL && !ossl_ecx_key_up_ref(ret)) in evp_pkey_get1_ECX_KEY()
899 ret = NULL; in evp_pkey_get1_ECX_KEY()
943 type = DH_get0_q(dhkey) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX; in IMPLEMENT_ECX_VARIANT()
956 return NULL; in evp_pkey_get0_DH_int()
970 if (ret != NULL) in EVP_PKEY_get1_DH()
1058 if (pkey == NULL) in EVP_PKEY_is_a()
1060 if (pkey->keymgmt == NULL) in EVP_PKEY_is_a()
1083 if (pkey->keymgmt == NULL) { in EVP_PKEY_can_sign()
1106 pkey->keymgmt->query_operation_name != NULL in EVP_PKEY_can_sign()
1109 EVP_SIGNATURE *signature = NULL; in EVP_PKEY_can_sign()
1111 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL); in EVP_PKEY_can_sign()
1112 if (signature != NULL) { in EVP_PKEY_can_sign()
1144 if (prefbio == NULL) in print_set_indent()
1174 OSSL_ENCODER_CTX *ctx = NULL; in print_pkey()
1180 ctx = OSSL_ENCODER_CTX_new_for_pkey(pkey, selection, "TEXT", NULL, in print_pkey()
1190 if (legacy_print != NULL) in print_pkey()
1203 return print_pkey(pkey, out, indent, EVP_PKEY_PUBLIC_KEY, NULL, in EVP_PKEY_print_public()
1204 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL), in EVP_PKEY_print_public()
1211 return print_pkey(pkey, out, indent, EVP_PKEY_PRIVATE_KEY, NULL, in EVP_PKEY_print_private()
1212 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL), in EVP_PKEY_print_private()
1219 return print_pkey(pkey, out, indent, EVP_PKEY_KEY_PARAMETERS, NULL, in EVP_PKEY_print_params()
1220 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL), in EVP_PKEY_print_params()
1231 if (b == NULL) in EVP_PKEY_print_public_fp()
1244 if (b == NULL) in EVP_PKEY_print_private_fp()
1257 if (b == NULL) in EVP_PKEY_print_params_fp()
1280 if (pkey->keymgmt == NULL) in legacy_asn1_ctrl_to_param()
1298 md = EVP_MD_fetch(libctx, mdname, NULL); in legacy_asn1_ctrl_to_param()
1328 if (pkey->ameth == NULL) in evp_pkey_asn1_ctrl()
1330 if (pkey->ameth->pkey_ctrl == NULL) in evp_pkey_asn1_ctrl()
1337 if (pkey == NULL) in EVP_PKEY_get_default_digest_nid()
1345 if (pkey->ameth == NULL) in EVP_PKEY_get_default_digest_name()
1353 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL; in EVP_PKEY_get_default_digest_name()
1372 EVP_MD_CTX *ctx = NULL; in EVP_PKEY_digestsign_supports_digest()
1374 if ((ctx = EVP_MD_CTX_new()) == NULL) in EVP_PKEY_digestsign_supports_digest()
1378 rv = EVP_DigestSignInit_ex(ctx, NULL, name, libctx, in EVP_PKEY_digestsign_supports_digest()
1379 propq, pkey, NULL); in EVP_PKEY_digestsign_supports_digest()
1389 if (pkey == NULL) in EVP_PKEY_set1_encoded_public_key()
1410 if (pkey == NULL) in EVP_PKEY_get1_encoded_public_key()
1422 NULL, 0, &return_size); in EVP_PKEY_get1_encoded_public_key()
1426 *ppub = NULL; in EVP_PKEY_get1_encoded_public_key()
1428 if (buf == NULL) in EVP_PKEY_get1_encoded_public_key()
1433 buf, return_size, NULL)) { in EVP_PKEY_get1_encoded_public_key()
1456 if (ret == NULL) in EVP_PKEY_new()
1457 return NULL; in EVP_PKEY_new()
1466 if (ret->lock == NULL) { in EVP_PKEY_new()
1484 return NULL; in EVP_PKEY_new()
1504 const EVP_PKEY_ASN1_METHOD *ameth = NULL; in pkey_set_type()
1505 ENGINE **eptr = (e == NULL) ? &e : NULL; in pkey_set_type()
1512 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL) in pkey_set_type()
1513 || !ossl_assert(e == NULL || keymgmt == NULL)) { in pkey_set_type()
1518 if (pkey != NULL) { in pkey_set_type()
1522 free_it = free_it || pkey->pkey.ptr != NULL; in pkey_set_type()
1524 free_it = free_it || pkey->keydata != NULL; in pkey_set_type()
1534 && pkey->ameth != NULL) in pkey_set_type()
1539 pkey->engine = NULL; in pkey_set_type()
1541 pkey->pmeth_engine = NULL; in pkey_set_type()
1546 if (str != NULL) in pkey_set_type()
1551 if (pkey == NULL && eptr != NULL) in pkey_set_type()
1561 check = check && ameth == NULL; in pkey_set_type()
1563 check = check && keymgmt == NULL; in pkey_set_type()
1569 if (pkey != NULL) { in pkey_set_type()
1570 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) { in pkey_set_type()
1586 if (keymgmt == NULL) in pkey_set_type()
1597 if (ameth != NULL) { in pkey_set_type()
1604 if (eptr == NULL && e != NULL && !ENGINE_init(e)) { in pkey_set_type()
1626 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name), in find_ameth()
1627 NULL)) { in find_ameth()
1628 if (str[0] == NULL) in find_ameth()
1630 else if (str[1] == NULL) in find_ameth()
1642 # define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0])) in EVP_PKEY_set_type_by_keymgmt()
1648 const char *str[2] = { NULL, NULL }; in EVP_PKEY_set_type_by_keymgmt()
1651 || str[1] != NULL) { in EVP_PKEY_set_type_by_keymgmt()
1656 # define EVP_PKEY_TYPE_STR NULL in EVP_PKEY_set_type_by_keymgmt()
1659 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, in EVP_PKEY_set_type_by_keymgmt()
1684 if (pkey == NULL) { in EVP_PKEY_dup()
1686 return NULL; in EVP_PKEY_dup()
1689 if ((dup_pk = EVP_PKEY_new()) == NULL) in EVP_PKEY_dup()
1690 return NULL; in EVP_PKEY_dup()
1705 if (ameth == NULL || ameth->copy == NULL) { in EVP_PKEY_dup()
1706 if (pkey->pkey.ptr == NULL /* empty key, just set type */ in EVP_PKEY_dup()
1724 if (pkey->attributes != NULL) { in EVP_PKEY_dup()
1725 if ((dup_pk->attributes = ossl_x509at_dup(pkey->attributes)) == NULL) in EVP_PKEY_dup()
1731 return NULL; in EVP_PKEY_dup()
1737 ENGINE *tmpe = NULL; in evp_pkey_free_legacy()
1739 if (ameth == NULL && x->legacy_cache_pkey.ptr != NULL) in evp_pkey_free_legacy()
1742 if (ameth != NULL) { in evp_pkey_free_legacy()
1743 if (x->legacy_cache_pkey.ptr != NULL) { in evp_pkey_free_legacy()
1748 assert(x->pkey.ptr == NULL); in evp_pkey_free_legacy()
1754 x->legacy_cache_pkey.ptr = NULL; in evp_pkey_free_legacy()
1756 if (ameth->pkey_free != NULL) in evp_pkey_free_legacy()
1758 x->pkey.ptr = NULL; in evp_pkey_free_legacy()
1763 x->engine = NULL; in evp_pkey_free_legacy()
1765 x->pmeth_engine = NULL; in evp_pkey_free_legacy()
1778 if (x->keymgmt != NULL) { in evp_pkey_free_it()
1781 x->keymgmt = NULL; in evp_pkey_free_it()
1782 x->keydata = NULL; in evp_pkey_free_it()
1791 if (x == NULL) in EVP_PKEY_free()
1815 if (pkey != NULL) { in EVP_PKEY_get_size()
1818 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL) in EVP_PKEY_get_size()
1832 return NULL; in EVP_PKEY_get0_description()
1834 if (evp_pkey_is_provided(pkey) && pkey->keymgmt->description != NULL) in EVP_PKEY_get0_description()
1837 if (pkey->ameth != NULL) in EVP_PKEY_get0_description()
1840 return NULL; in EVP_PKEY_get0_description()
1847 EVP_KEYMGMT *allocated_keymgmt = NULL; in evp_pkey_export_to_provider()
1848 EVP_KEYMGMT *tmp_keymgmt = NULL; in evp_pkey_export_to_provider()
1850 void *keydata = NULL; in evp_pkey_export_to_provider()
1853 if (pk == NULL) in evp_pkey_export_to_provider()
1854 return NULL; in evp_pkey_export_to_provider()
1859 check = check && pk->pkey.ptr == NULL; in evp_pkey_export_to_provider()
1861 check = check && pk->keydata == NULL; in evp_pkey_export_to_provider()
1863 return NULL; in evp_pkey_export_to_provider()
1866 if (pk->pkey.ptr != NULL) { in evp_pkey_export_to_provider()
1871 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL) in evp_pkey_export_to_provider()
1872 return NULL; in evp_pkey_export_to_provider()
1876 if (keymgmt != NULL) { in evp_pkey_export_to_provider()
1878 *keymgmt = NULL; in evp_pkey_export_to_provider()
1885 if (tmp_keymgmt == NULL) { in evp_pkey_export_to_provider()
1888 if (ctx == NULL) in evp_pkey_export_to_provider()
1891 ctx->keymgmt = NULL; in evp_pkey_export_to_provider()
1896 if (tmp_keymgmt == NULL) in evp_pkey_export_to_provider()
1900 if (pk->pkey.ptr != NULL) { in evp_pkey_export_to_provider()
1928 if (op != NULL && op->keymgmt != NULL) { in evp_pkey_export_to_provider()
1940 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL) in evp_pkey_export_to_provider()
1946 keydata = NULL; in evp_pkey_export_to_provider()
1958 keydata = NULL; in evp_pkey_export_to_provider()
1968 keydata = NULL; in evp_pkey_export_to_provider()
1976 if (op != NULL && op->keymgmt != NULL) { in evp_pkey_export_to_provider()
1990 keydata = NULL; in evp_pkey_export_to_provider()
2010 if (keydata == NULL) in evp_pkey_export_to_provider()
2011 tmp_keymgmt = NULL; in evp_pkey_export_to_provider()
2013 if (keymgmt != NULL && tmp_keymgmt != NULL) { in evp_pkey_export_to_provider()
2015 allocated_keymgmt = NULL; in evp_pkey_export_to_provider()
2025 EVP_PKEY *allocpkey = NULL; in evp_pkey_copy_downgraded()
2027 if (!ossl_assert(dest != NULL)) in evp_pkey_copy_downgraded()
2034 const char *keytype = NULL; in evp_pkey_copy_downgraded()
2056 if (*dest == NULL) { in evp_pkey_copy_downgraded()
2058 if (*dest == NULL) { in evp_pkey_copy_downgraded()
2068 if (keydata == NULL) in evp_pkey_copy_downgraded()
2071 if ((*dest)->ameth->import_from == NULL) { in evp_pkey_copy_downgraded()
2082 EVP_PKEY_CTX_new_from_pkey(libctx, *dest, NULL); in evp_pkey_copy_downgraded()
2084 if (pctx == NULL) in evp_pkey_copy_downgraded()
2087 if (pctx != NULL in evp_pkey_copy_downgraded()
2106 if (allocpkey != NULL) { in evp_pkey_copy_downgraded()
2108 *dest = NULL; in evp_pkey_copy_downgraded()
2115 EVP_PKEY *tmp_copy = NULL; in evp_pkey_get_legacy()
2116 void *ret = NULL; in evp_pkey_get_legacy()
2118 if (!ossl_assert(pk != NULL)) in evp_pkey_get_legacy()
2119 return NULL; in evp_pkey_get_legacy()
2126 return NULL; in evp_pkey_get_legacy()
2131 return NULL; in evp_pkey_get_legacy()
2136 return NULL; in evp_pkey_get_legacy()
2138 if (ret != NULL) in evp_pkey_get_legacy()
2149 if (ret == NULL) { in evp_pkey_get_legacy()
2152 tmp_copy->pkey.ptr = NULL; in evp_pkey_get_legacy()
2156 ret = NULL; in evp_pkey_get_legacy()
2173 unsigned char *buf = NULL; in EVP_PKEY_get_bn_param()
2176 if (key_name == NULL in EVP_PKEY_get_bn_param()
2177 || bn == NULL) in EVP_PKEY_get_bn_param()
2192 if (buf == NULL) in EVP_PKEY_get_bn_param()
2205 if (buf != NULL) { in EVP_PKEY_get_bn_param()
2223 if (key_name == NULL) in EVP_PKEY_get_octet_string_param()
2230 if (ret2 && out_len != NULL) in EVP_PKEY_get_octet_string_param()
2242 if (key_name == NULL) in EVP_PKEY_get_utf8_string_param()
2249 if (ret2 && out_len != NULL) in EVP_PKEY_get_utf8_string_param()
2256 if (ret2 && str != NULL) in EVP_PKEY_get_utf8_string_param()
2267 if (key_name == NULL) in EVP_PKEY_get_int_param()
2281 if (key_name == NULL) in EVP_PKEY_get_size_t_param()
2294 if (key_name == NULL) in EVP_PKEY_set_int_param()
2306 if (key_name == NULL) in EVP_PKEY_set_size_t_param()
2321 if (key_name == NULL in EVP_PKEY_set_bn_param()
2322 || bn == NULL in EVP_PKEY_set_bn_param()
2323 || pkey == NULL in EVP_PKEY_set_bn_param()
2343 if (key_name == NULL) in EVP_PKEY_set_utf8_string_param()
2356 if (key_name == NULL) in EVP_PKEY_set_octet_string_param()
2367 return (pkey != NULL && evp_pkey_is_provided(pkey)) in EVP_PKEY_settable_params()
2369 : NULL; in EVP_PKEY_settable_params()
2374 if (pkey != NULL) { in EVP_PKEY_set_params()
2399 return (pkey != NULL && evp_pkey_is_provided(pkey)) in EVP_PKEY_gettable_params()
2401 : NULL; in EVP_PKEY_gettable_params()
2406 if (pkey != NULL) { in EVP_PKEY_get_params()
2424 if (pkey == NULL) in EVP_PKEY_get_ec_point_conv_form()
2427 if (pkey->keymgmt == NULL in EVP_PKEY_get_ec_point_conv_form()
2428 || pkey->keydata == NULL) { in EVP_PKEY_get_ec_point_conv_form()
2433 if (ec == NULL) in EVP_PKEY_get_ec_point_conv_form()
2464 if (pkey == NULL) in EVP_PKEY_get_field_type()
2467 if (pkey->keymgmt == NULL in EVP_PKEY_get_field_type()
2468 || pkey->keydata == NULL) { in EVP_PKEY_get_field_type()
2474 if (ec == NULL) in EVP_PKEY_get_field_type()
2477 if (grp == NULL) in EVP_PKEY_get_field_type()