Home
last modified time | relevance | path

Searched refs:NULL (Results 101 – 125 of 1960) sorted by relevance

12345678910>>...79

/openssl/test/
H A Ddsatest.c64 DSA *dsa = NULL; in dsa_test()
70 const BIGNUM *p = NULL, *q = NULL, *g = NULL; in dsa_test()
152 EVP_PKEY *param_key = NULL, *key = NULL; in dsa_keygen_test()
153 EVP_PKEY_CTX *pg_ctx = NULL, *kg_ctx = NULL; in dsa_keygen_test()
154 BIGNUM *p_in = NULL, *q_in = NULL, *g_in = NULL; in dsa_keygen_test()
155 BIGNUM *p_out = NULL, *q_out = NULL, *g_out = NULL; in dsa_keygen_test()
332 BIGNUM *p = NULL, *q = NULL, *g = NULL, *priv = NULL, *pub = NULL, *priv2 = NULL; in test_dsa_sig_infinite_loop()
333 BIGNUM *badq = NULL, *badpriv = NULL; in test_dsa_sig_infinite_loop()
399 if (!TEST_true(DSA_set0_pqg(dsa, NULL, badq, NULL))) in test_dsa_sig_infinite_loop()
401 badq = NULL; in test_dsa_sig_infinite_loop()
[all …]
H A Devp_extra_test.c754 ret = PEM_write_bio_PrivateKey_ex(bio, pkey, NULL, NULL, 0, NULL, NULL, in test_selection()
785 BIGNUM *p = NULL, *q = NULL, *g = NULL, *pub = NULL, *priv = NULL; in test_EVP_PKEY_ffc_priv_pub()
1556 if (reinit && !TEST_true(EVP_DigestSignInit(md_ctx, NULL, NULL, NULL, NULL))) in test_EVP_DigestSignInit()
1679 if (!TEST_true(EVP_DigestVerifyInit(md_ctx, NULL, NULL, NULL, NULL)) in test_EVP_DigestVerifyInit()
1726 if (!TEST_true(EVP_DigestSignInit(mdctx, NULL, NULL, NULL, NULL))) in test_siphash_digestsign()
2946 BIGNUM *p = NULL, *q = NULL, *g = NULL, *pub = NULL, *priv = NULL; in test_DSA_get_set_params()
3013 BIGNUM *n = NULL, *e = NULL, *d = NULL; in test_RSA_get_set_params()
3625 if (!TEST_true(EVP_EncryptInit_ex(ctx, NULL, NULL, NULL, NULL)) in test_evp_iv_aes()
3739 if (!TEST_true(EVP_EncryptInit_ex(ctx, NULL, NULL, NULL, NULL)) in test_evp_iv_des()
4164 || !TEST_true(EVP_CipherInit_ex2(ctx, NULL, NULL, NULL, -1, NULL)) in test_evp_reinit_seq()
[all …]
H A Dhttp_test.c127 server_args mock_args = { NULL, NULL, NULL, '0', 0 }; in test_http_method()
149 if (wbio == NULL || rbio == NULL || req == NULL) in test_http_method()
160 NULL /* proxy */, NULL /* no_proxy */, in test_http_method()
163 NULL /* bio_update_fn */, NULL /* arg */, in test_http_method()
168 : OSSL_HTTP_transfer(NULL, NULL /* host */, NULL /* port */, RPATH, in test_http_method()
211 server_args mock_args = { NULL, NULL, NULL, '0', 0 }; in test_http_keep_alive()
215 if (wbio == NULL || rbio == NULL) in test_http_keep_alive()
288 res = TEST_true(OSSL_HTTP_parse_url(url, NULL, NULL, &host, NULL, NULL, in test_http_url_path_query_ok()
289 &path, NULL, NULL)) in test_http_url_path_query_ok()
331 &path, NULL, NULL)) in test_http_url_invalid()
[all …]
H A Dsslapitest.c572 X509 *crt1 = NULL, *crt2 = NULL; in test_client_cert_verify_cb()
1309 BIO *out = NULL, *in = NULL; in execute_test_ktls_sendfile()
2931 BIO *irbio = NULL, *iwbio = NULL, *nrbio = NULL, *nwbio = NULL; in test_ssl_set_bio()
3054 BIO *sslbio = NULL, *membio1 = NULL, *membio2 = NULL; in execute_test_ssl_bio()
6096 SSL_CTX *cctx = NULL, *sctx = NULL, *sctx2 = NULL; in test_custom_exts()
6427 NULL, NULL, NULL, in test_serverinfo_custom()
6462 SSL_CTX *cctx = NULL, *sctx = NULL, *sctx2 = NULL; in test_export_key_mat()
8909 SSL_CTX *cctx = NULL, *sctx = NULL, *snictx = NULL; in test_cert_cb_int()
9096 X509_NAME *name[] = { NULL, NULL, NULL, NULL }; in test_ca_names_int()
10014 || !TEST_true(PEM_write_bio_PrivateKey(keybio, pkey, NULL, NULL, 0, NULL, NULL)) in create_cert_key()
[all …]
/openssl/crypto/dsa/
H A Ddsa_ameth.c39 DSA *dsa = NULL; in dsa_pub_decode()
50 if ((dsa = d2i_DSAparams(NULL, &pm, pmlen)) == NULL) { in dsa_pub_decode()
65 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) { in dsa_pub_decode()
70 if ((dsa->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) { in dsa_pub_decode()
153 DSA *dsa = ossl_dsa_key_from_pkcs8(p8, NULL, NULL); in dsa_priv_decode()
325 if ((dsa = d2i_DSAparams(NULL, pder, derlen)) == NULL) in dsa_param_decode()
361 if ((dsa = d2i_DSAPrivateKey(NULL, pder, derlen)) == NULL) { in old_dsa_priv_decode()
442 if (p == NULL || q == NULL || g == NULL) in dsa_pkey_export_to()
575 NULL, NULL, NULL,
576 NULL, NULL, NULL,
[all …]
H A Ddsa_sign.c43 if (sig == NULL) in DSA_SIG_free()
55 return NULL; in d2i_DSA_SIG()
56 if (psig != NULL && *psig != NULL) { in d2i_DSA_SIG()
67 if (sig->r == NULL || sig->s == NULL in d2i_DSA_SIG()
69 if (psig == NULL || *psig == NULL) in d2i_DSA_SIG()
71 return NULL; in d2i_DSA_SIG()
73 if (psig != NULL && *psig == NULL) in d2i_DSA_SIG()
136 if (pr != NULL) in DSA_SIG_get0()
144 if (r == NULL || s == NULL) in DSA_SIG_set0()
184 0, NULL, NULL, NULL); in DSA_sign()
[all …]
/openssl/apps/
H A Dgenpkey.c59 {NULL}
73 return NULL; in param_datatype_2name()
86 if (ctx == NULL) in show_gen_pkeyopt()
109 BIO *in = NULL, *out = NULL, *outpubkey = NULL; in genpkey_main()
110 ENGINE *e = NULL; in genpkey_main()
113 char *outfile = NULL, *passarg = NULL, *pass = NULL, *prog, *p; in genpkey_main()
115 const char *ciphername = NULL, *paramfile = NULL, *algname = NULL; in genpkey_main()
215 if (ctx == NULL) in genpkey_main()
235 if (!app_passwd(passarg, NULL, &pass, NULL)) { in genpkey_main()
241 if (out == NULL) in genpkey_main()
[all …]
H A Ddgst.c91 {NULL}
96 BIO *in = NULL, *inp, *bmd = NULL, *out = NULL; in dgst_main()
97 ENGINE *e = NULL, *impl = NULL; in dgst_main()
101 char *mac_name = NULL, *digestname = NULL; in dgst_main()
102 char *passinarg = NULL, *passin = NULL; in dgst_main()
104 const char *outfile = NULL, *keyfile = NULL, *prog = NULL; in dgst_main()
111 unsigned char *buf = NULL, *sigbuf = NULL; in dgst_main()
250 if (in == NULL || bmd == NULL) in dgst_main()
259 if (!app_passwd(passinarg, NULL, &passin, NULL)) { in dgst_main()
275 if ((!(mac_name == NULL) + !(keyfile == NULL) + !(hmac_key == NULL)) > 1) { in dgst_main()
[all …]
/openssl/crypto/cms/
H A Dcms_rsa.c26 if (oaep == NULL) in rsa_oaep_decode()
27 return NULL; in rsa_oaep_decode()
47 const EVP_MD *mgf1md = NULL, *md = NULL; in rsa_cms_decrypt()
53 if (!CMS_RecipientInfo_ktri_get0_algs(ri, NULL, NULL, &cmsalg)) in rsa_cms_decrypt()
74 if (md == NULL) in rsa_cms_decrypt()
125 if (CMS_RecipientInfo_ktri_get0_algs(ri, NULL, NULL, &alg) <= 0) in rsa_cms_encrypt()
165 los = NULL; in rsa_cms_encrypt()
172 os = NULL; in rsa_cms_encrypt()
205 CMS_SignerInfo_get0_algs(si, NULL, NULL, NULL, &alg); in rsa_cms_sign()
248 CMS_SignerInfo_get0_algs(si, NULL, NULL, NULL, &alg); in rsa_cms_verify()
[all …]
/openssl/providers/implementations/asymciphers/
H A Drsa_enc.c87 return NULL; in rsa_newctx()
90 return NULL; in rsa_newctx()
101 if (!ossl_prov_is_running() || prsactx == NULL || vrsa == NULL) in rsa_init()
310 return NULL; in rsa_dupctx()
314 return NULL; in rsa_dupctx()
319 return NULL; in rsa_dupctx()
325 return NULL; in rsa_dupctx()
332 return NULL; in rsa_dupctx()
347 if (p != NULL) in rsa_get_ctx_params()
384 if (p != NULL) { in rsa_get_ctx_params()
[all …]
/openssl/providers/implementations/keymgmt/
H A Dmac_legacy_kmgmt.c69 return NULL; in ossl_mac_key_new()
73 return NULL; in ossl_mac_key_new()
77 return NULL; in ossl_mac_key_new()
165 if ((key1->priv_key == NULL && key2->priv_key != NULL) in mac_match()
166 || (key1->priv_key != NULL && key2->priv_key == NULL) in mac_match()
187 if (p != NULL) { in mac_key_fromdata()
202 if (p != NULL) { in mac_key_fromdata()
241 if (key == NULL) in key_to_params()
309 return NULL; in mac_imexport_types()
323 return NULL; in cmac_imexport_types()
[all …]
/openssl/crypto/evp/
H A Dasymcipher.c24 void *provkey = NULL; in evp_pkey_asym_cipher_init()
31 if (ctx == NULL) { in evp_pkey_asym_cipher_init()
85 for (iter = 1, provkey = NULL; iter < 3 && provkey == NULL; iter++) { in evp_pkey_asym_cipher_init()
188 if (ctx->pmeth == NULL || ctx->pmeth->encrypt == NULL) { in evp_pkey_asym_cipher_init()
251 if (ctx->pmeth == NULL || ctx->pmeth->encrypt == NULL) { in EVP_PKEY_encrypt()
293 if (ctx->pmeth == NULL || ctx->pmeth->decrypt == NULL) { in EVP_PKEY_decrypt()
325 return NULL; in evp_asym_cipher_new()
329 return NULL; in evp_asym_cipher_new()
451 return NULL; in evp_asym_cipher_from_algorithm()
549 if (cip == NULL || cip->gettable_ctx_params == NULL) in EVP_ASYM_CIPHER_gettable_ctx_params()
[all …]
H A Dmac_meth.c33 if (mac == NULL) in evp_mac_free()
47 EVP_MAC *mac = NULL; in evp_mac_new()
52 return NULL; in evp_mac_new()
67 return NULL; in evp_mac_from_algorithm()
72 return NULL; in evp_mac_from_algorithm()
157 return NULL; in evp_mac_from_algorithm()
192 return NULL; in EVP_MAC_gettable_params()
201 return NULL; in EVP_MAC_gettable_ctx_params()
211 return NULL; in EVP_MAC_settable_ctx_params()
221 return NULL; in EVP_MAC_CTX_gettable_params()
[all …]
/openssl/crypto/stack/
H A Dstack.c54 if (sk == NULL) { in OPENSSL_sk_dup()
79 return NULL; in OPENSSL_sk_dup()
92 if (sk == NULL) { in OPENSSL_sk_deep_copy()
127 return NULL; in OPENSSL_sk_deep_copy()
230 if (st == NULL) in OPENSSL_sk_new_reserve()
300 if (st == NULL) in OPENSSL_sk_delete_ptr()
306 return NULL; in OPENSSL_sk_delete_ptr()
399 if (st == NULL) in OPENSSL_sk_push()
435 if (st == NULL) in OPENSSL_sk_pop_free()
445 if (st == NULL) in OPENSSL_sk_free()
[all …]
/openssl/providers/
H A Dbaseprov.c34 static OSSL_FUNC_core_get_params_fn *c_get_params = NULL;
55 if (p != NULL in base_get_params()
74 { NULL, NULL, NULL }
81 { NULL, NULL, NULL }
90 { NULL, NULL, NULL }
96 { NULL, NULL, NULL }
113 return NULL; in base_query()
138 OSSL_FUNC_core_get_libctx_fn *c_get_libctx = NULL; in ossl_base_provider_init()
160 if (c_get_libctx == NULL) in ossl_base_provider_init()
171 if ((*provctx = ossl_prov_ctx_new()) == NULL in ossl_base_provider_init()
[all …]
/openssl/crypto/encode_decode/
H A Ddecoder_lib.c54 if (in == NULL) { in OSSL_DECODER_from_bio()
126 return NULL; in bio_from_file()
137 if (b != NULL) in OSSL_DECODER_from_fp()
151 if (pdata == NULL || *pdata == NULL || pdata_len == NULL) { in OSSL_DECODER_from_data()
269 return NULL; in ossl_decoder_instance_new()
291 return NULL; in ossl_decoder_instance_dup()
312 return NULL; in ossl_decoder_instance_dup()
348 if (!ossl_assert(ctx != NULL) || !ossl_assert(decoder != NULL)) { in OSSL_DECODER_CTX_add_decoder()
595 if (ctx == NULL || ctx->decoder_insts == NULL) in OSSL_DECODER_CTX_get_num_decoders()
829 if (data_type != NULL && data_structure != NULL in decoder_process()
[all …]
H A Ddecoder_pkey.c94 if (p != NULL) { in decoder_construct_pkey()
483 return NULL; in keymgmt_dup()
503 if (src == NULL) in ossl_decoder_ctx_for_pkey_dup()
504 return NULL; in ossl_decoder_ctx_for_pkey_dup()
508 return NULL; in ossl_decoder_ctx_for_pkey_dup()
585 return NULL; in ossl_decoder_ctx_for_pkey_dup()
640 if (a == NULL || b == NULL) { in nullstrcmp()
687 return NULL; in ossl_decoder_cache_new()
692 return NULL; in ossl_decoder_cache_new()
699 return NULL; in ossl_decoder_cache_new()
[all …]
/openssl/crypto/x509/
H A Dv3_akid.c35 NULL
43 char *tmp = NULL; in STACK_OF()
50 return NULL; in STACK_OF()
84 return NULL; in STACK_OF()
113 if (akeyid == NULL) in v2i_AUTHORITY_KEYID()
151 if (ctx == NULL) { in v2i_AUTHORITY_KEYID()
182 if (ikeyid == NULL && same_issuer && ctx->issuer_pkey != NULL) { in v2i_AUTHORITY_KEYID()
199 if (isname == NULL || serial == NULL) { in v2i_AUTHORITY_KEYID()
220 gen = NULL; in v2i_AUTHORITY_KEYID()
221 gens = NULL; in v2i_AUTHORITY_KEYID()
[all …]
H A Dx509_d2.c21 if (lookup == NULL) in X509_STORE_set_default_paths_ex()
26 if (lookup == NULL) in X509_STORE_set_default_paths_ex()
31 if (lookup == NULL) in X509_STORE_set_default_paths_ex()
47 return X509_STORE_set_default_paths_ex(ctx, NULL, NULL); in X509_STORE_set_default_paths()
55 if (file == NULL in X509_STORE_load_file_ex()
66 return X509_STORE_load_file_ex(ctx, file, NULL, NULL); in X509_STORE_load_file()
73 if (path == NULL in X509_STORE_load_path()
86 if (uri == NULL in X509_STORE_load_store_ex()
96 return X509_STORE_load_store_ex(ctx, uri, NULL, NULL); in X509_STORE_load_store()
103 if (file == NULL && path == NULL) in X509_STORE_load_locations_ex()
[all …]
H A Dby_file.c84 return by_file_ctrl_ex(ctx, cmd, argp, argl, ret, NULL, NULL); in by_file_ctrl()
90 BIO *in = NULL; in X509_load_cert_file_ex()
92 X509 *x = NULL; in X509_load_cert_file_ex()
102 if (x == NULL) { in X509_load_cert_file_ex()
110 if (PEM_read_bio_X509_AUX(in, &x, NULL, "") == NULL) { in X509_load_cert_file_ex()
162 return X509_load_cert_file_ex(ctx, file, type, NULL, NULL); in X509_load_cert_file()
167 BIO *in = NULL; in X509_load_crl_file()
180 x = PEM_read_bio_X509_CRL(in, NULL, NULL, ""); in X509_load_crl_file()
226 BIO *in = NULL; in X509_load_cert_crl_file_ex()
236 inf = PEM_X509_INFO_read_bio_ex(in, NULL, NULL, "", libctx, propq); in X509_load_cert_crl_file_ex()
[all …]
/openssl/crypto/bio/
H A Dbio_addr.c70 if (dst == NULL || src == NULL) in BIO_ADDR_copy()
285 if ((hostname != NULL && *hostname == NULL) in addr_strings()
286 || (service != NULL && *service == NULL)) { in addr_strings()
308 return NULL; in BIO_ADDR_hostname_string()
318 return NULL; in BIO_ADDR_service_string()
327 return NULL; in BIO_ADDR_path_string()
382 return NULL; in BIO_ADDRINFO_next()
558 if (h != NULL && host != NULL) { in BIO_parse_hostserv()
568 if (p != NULL && service != NULL) { in BIO_parse_hostserv()
794 struct servent se_fallback = { NULL, NULL, NULL, 0 }; in BIO_lookup_ex()
[all …]
/openssl/crypto/pem/
H A Dpem_pkey.c47 dctx = OSSL_DECODER_CTX_new_for_pkey(&pkey, "PEM", NULL, NULL, in pem_read_bio_key_decoder()
53 if (cb == NULL) in pem_read_bio_key_decoder()
152 if ((p8 = d2i_X509_SIG(NULL, &p, len)) == NULL) in pem_read_bio_key_legacy()
177 if (ameth == NULL || ameth->old_priv_decode == NULL) in pem_read_bio_key_legacy()
273 return PEM_read_bio_PUBKEY_ex(bp, x, cb, u, NULL, NULL); in PEM_read_bio_PUBKEY()
296 return PEM_read_PUBKEY_ex(fp, x, cb, u, NULL, NULL); in PEM_read_PUBKEY()
323 if (x != NULL && (x->ameth == NULL || x->ameth->priv_encode != NULL)) in PEM_write_cb_ex_fnsig()
332 NULL, NULL); in PEM_write_cb_fnsig()
387 return PEM_read_bio_Parameters_ex(bp, x, NULL, NULL); in PEM_read_bio_Parameters()
403 pem_str, out, x, NULL, NULL, 0, 0, NULL); in PEM_write_fnsig()
[all …]
/openssl/crypto/rsa/
H A Drsa_acvp_test_params.c34 if (p == NULL) in ossl_rsa_acvp_test_gen_params_new()
39 if (alloc == NULL) in ossl_rsa_acvp_test_gen_params_new()
46 if (p != NULL) { in ossl_rsa_acvp_test_gen_params_new()
57 alloc = NULL; in ossl_rsa_acvp_test_gen_params_new()
59 if (*dst != NULL) in ossl_rsa_acvp_test_gen_params_new()
69 if (dst == NULL) in ossl_rsa_acvp_test_gen_params_free()
74 p->data = NULL; in ossl_rsa_acvp_test_gen_params_free()
90 if (t == NULL) in ossl_rsa_acvp_test_set_params()
130 if (r == NULL) in ossl_rsa_acvp_test_get_params()
134 if (t != NULL) { in ossl_rsa_acvp_test_get_params()
[all …]
/openssl/crypto/sm2/
H A Dsm2_sign.c34 BIGNUM *p = NULL; in ossl_sm2_compute_z_digest()
35 BIGNUM *a = NULL; in ossl_sm2_compute_z_digest()
36 BIGNUM *b = NULL; in ossl_sm2_compute_z_digest()
37 BIGNUM *xG = NULL; in ossl_sm2_compute_z_digest()
38 BIGNUM *yG = NULL; in ossl_sm2_compute_z_digest()
114 if (buf == NULL) in ossl_sm2_compute_z_digest()
173 if (z == NULL) in sm2_compute_msg_hash()
197 if (e == NULL) in sm2_compute_msg_hash()
251 if (r == NULL || s == NULL) { in sm2_sig_gen()
271 if (!EC_POINT_mul(group, kG, k, NULL, NULL, ctx) in sm2_sig_gen()
[all …]
/openssl/crypto/store/
H A Dstore_register.c41 if (scheme == NULL) { in OSSL_STORE_LOADER_new()
43 return NULL; in OSSL_STORE_LOADER_new()
47 return NULL; in OSSL_STORE_LOADER_new()
147 assert(a->scheme != NULL && b->scheme != NULL); in store_loader_cmp()
185 if (loader->open == NULL || loader->load == NULL || loader->eof == NULL in ossl_store_register_loader_int()
186 || loader->error == NULL || loader->closefn == NULL) { in ossl_store_register_loader_int()
221 template.eof = NULL; in ossl_store_get0_loader_int()
228 return NULL; in ossl_store_get0_loader_int()
231 return NULL; in ossl_store_get0_loader_int()
259 return NULL; in ossl_store_unregister_loader_int()
[all …]

Completed in 169 milliseconds

12345678910>>...79