Home
last modified time | relevance | path

Searched refs:NULL (Results 1 – 25 of 1832) sorted by relevance

12345678910>>...74

/openssl/test/
H A Dx509_internal_test.c76 {":::1", NULL, 0},
80 {"1", NULL, 0 },
81 {"1.", NULL, 0 },
82 {"1.2", NULL, 0 },
83 {"1.2.", NULL, 0 },
113 {"::1 ", NULL, 0 },
114 {" ::1", NULL, 0 },
115 {":: 1", NULL, 0 },
116 {": :1", NULL, 0 },
130 {":::", NULL, 0 },
[all …]
H A Devp_libctx_test.c117 EVP_PKEY *pkey = NULL, *dup_pk = NULL; in test_dsa_param_keygen()
120 BIGNUM *p = NULL, *q = NULL, *g = NULL; in test_dsa_param_keygen()
189 EVP_PKEY *pkey = NULL, *dup_pk = NULL; in do_dh_param_keygen()
192 BIGNUM *p = NULL, *q = NULL, *g = NULL; in do_dh_param_keygen()
408 && (!TEST_true(EVP_EncryptInit_ex(ctx, NULL, NULL, NULL, iv)) in test_cipher_reinit()
507 if (!TEST_true(EVP_EncryptInit_ex(ctx, NULL, NULL, NULL, iv)) in test_cipher_reinit_partialupdate()
572 EVP_PKEY_CTX *sctx = NULL, *rctx = NULL, *dctx = NULL; in kem_rsa_gen_recover()
650 && TEST_int_eq(EVP_PKEY_encapsulate(NULL, NULL, NULL, NULL, NULL), 0) in kem_rsa_params()
652 && TEST_int_eq(EVP_PKEY_decapsulate(NULL, NULL, NULL, NULL, 0), 0) in kem_rsa_params()
654 && TEST_int_eq(EVP_PKEY_encapsulate(pubctx, NULL, NULL, NULL, NULL), -1) in kem_rsa_params()
[all …]
H A Dtls13encryptiontest.c220 return NULL; in multihexstr2buf()
245 unsigned char *pt = NULL, *sq = NULL, *ivtmp = NULL; in load_record()
253 if (*key == NULL || ivtmp == NULL || sq == NULL || pt == NULL) in load_record()
272 *key = NULL; in load_record()
316 OSSL_RECORD_LAYER *rrl = NULL, *wrl = NULL; in test_tls13_encryption()
322 rec.data = NULL; in test_tls13_encryption()
340 EVP_GCM_TLS_TAG_LEN, 0, NULL, NULL, NULL, NULL, NULL, in test_tls13_encryption()
341 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, in test_tls13_encryption()
363 EVP_GCM_TLS_TAG_LEN, 0, NULL, NULL, NULL, NULL, NULL, in test_tls13_encryption()
364 NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, in test_tls13_encryption()
[all …]
H A Dendecoder_legacy_test.c234 { "RSA", EVP_PKEY_RSA, NULL, NULL },
248 && ((ctx = EVP_PKEY_CTX_new_from_name(NULL, type, NULL)) == NULL in make_key()
263 : EVP_PKEY_CTX_new_from_name(NULL, type, NULL); in make_key()
283 return NULL; in lookup_key()
288 char *str_provided = NULL, *str_legacy = NULL; in test_membio_str_eq()
327 NULL, NULL, 0, NULL, NULL)) in test_protected_PEM()
339 NULL, NULL)) in test_protected_PEM()
342 pem_read_bio(membio_legacy, NULL, NULL, NULL)) in test_protected_PEM()
406 NULL, NULL)) in test_unprotected_PEM()
409 pem_read_bio(membio_legacy, NULL, NULL, NULL)) in test_unprotected_PEM()
[all …]
H A Dprovider_pkey_test.c80 ctx = NULL; in test_pkey_sig()
150 ctx = NULL; in test_alternative_keygen_init()
208 ctx = NULL; in test_pkey_eq()
223 ctx = NULL; in test_pkey_eq()
268 NULL, NULL, NULL, NULL, NULL))) in test_pkey_store()
319 NULL, NULL, NULL, NULL, NULL))) in test_pkey_delete()
334 pkey = NULL; in test_pkey_delete()
337 NULL, NULL, NULL), 1)) in test_pkey_delete()
344 NULL, NULL, NULL, NULL, NULL))) in test_pkey_delete()
406 ui_method, NULL, NULL, NULL, NULL))) in test_pkey_store_open_ex()
[all …]
H A Dpkcs12_api_test.c29 return TEST_false(PKCS12_parse(NULL, NULL, NULL, NULL, NULL)); in test_null_args()
34 BIO *bio = NULL; in PKCS12_load()
55 return NULL; in PKCS12_load()
156 return NULL; in pkcs12_create_ex2_setup()
162 PKCS12 *ptr = NULL, *p12 = NULL; in pkcs12_create_ex2_test()
173 ptr = PKCS12_create_ex2(NULL, NULL, NULL, in pkcs12_create_ex2_test()
177 NULL, NULL); in pkcs12_create_ex2_test()
187 ptr = PKCS12_create_ex2(NULL, NULL, NULL, in pkcs12_create_ex2_test()
198 ptr = PKCS12_create_ex2(NULL, NULL, NULL, in pkcs12_create_ex2_test()
209 ptr = PKCS12_create_ex2(NULL, NULL, NULL, in pkcs12_create_ex2_test()
[all …]
/openssl/crypto/cmp/
H A Dcmp_msg.c88 if (!ossl_assert(msg != NULL && msg->body != NULL)) in ossl_cmp_msg_set_bodytype()
483 if (!ossl_assert(ctx != NULL && si != NULL)) in ossl_cmp_certrep_new()
617 if (!ossl_assert(ctx != NULL && si != NULL)) in ossl_cmp_rp_new()
760 const char *lib = NULL, *reason = NULL; in ossl_cmp_error_new()
763 if (!ossl_assert(ctx != NULL && si != NULL)) in ossl_cmp_error_new()
782 if (lib != NULL || reason != NULL || details != NULL) { in ossl_cmp_error_new()
1121 if (ctx == NULL || msg == NULL) { in OSSL_CMP_MSG_update_transactionID()
1133 if (ctx == NULL || msg == NULL || msg->header == NULL) { in OSSL_CMP_MSG_update_recipNonce()
1176 if (file == NULL || msg == NULL) { in OSSL_CMP_MSG_write()
1195 if (msg != NULL && *msg != NULL) { in d2i_OSSL_CMP_MSG()
[all …]
H A Dcmp_server.c177 const char *txt = NULL, *details = NULL; in delayed_delivery()
181 if (!ossl_assert(srv_ctx != NULL && srv_ctx->ctx != NULL && req != NULL in delayed_delivery()
226 if (!ossl_assert(srv_ctx != NULL && srv_ctx->ctx != NULL && req != NULL)) in process_cert_request()
319 if (!ossl_assert(srv_ctx != NULL && srv_ctx->ctx != NULL && req != NULL)) in process_rr()
335 if (issuer != NULL && serial != NULL in process_rr()
361 if (!ossl_assert(srv_ctx != NULL && srv_ctx->ctx != NULL && req != NULL)) in process_genm()
378 if (!ossl_assert(srv_ctx != NULL && srv_ctx->ctx != NULL && req != NULL)) in process_error()
398 if (!ossl_assert(srv_ctx != NULL && srv_ctx->ctx != NULL && req != NULL)) in process_certConf()
453 if (!ossl_assert(srv_ctx != NULL && srv_ctx->ctx != NULL && req != NULL in process_non_polling_request()
513 if (!ossl_assert(srv_ctx != NULL && srv_ctx->ctx != NULL && req != NULL)) in process_pollReq()
[all …]
H A Dcmp_protect.c42 if (!ossl_assert(ctx != NULL && msg != NULL)) in ossl_cmp_calc_protection()
43 return NULL; in ossl_cmp_calc_protection()
51 return NULL; in ossl_cmp_calc_protection()
129 return NULL; in ossl_cmp_calc_protection()
136 if (!ossl_assert(ctx != NULL && msg != NULL)) in ossl_cmp_msg_add_extraCerts()
141 && ctx->cert != NULL && ctx->pkey != NULL) { in ossl_cmp_msg_add_extraCerts()
198 return NULL; in pbmac_algor()
204 if (pbm == NULL || pbm_str == NULL) in pbmac_algor()
223 if (id == NULL) in set_senderKID()
231 if (!ossl_assert(ctx != NULL && msg != NULL)) in ossl_cmp_msg_protect()
[all …]
/openssl/crypto/srp/
H A Dsrp_lib.c79 BIGNUM *tmp = NULL, *S = NULL; in SRP_Calc_server_key()
82 if (u == NULL || A == NULL || v == NULL || b == NULL || N == NULL) in SRP_Calc_server_key()
109 BIGNUM *kv = NULL, *gb = NULL; in SRP_Calc_B_ex()
110 BIGNUM *B = NULL, *k = NULL; in SRP_Calc_B_ex()
113 if (b == NULL || N == NULL || g == NULL || v == NULL || in SRP_Calc_B_ex()
153 if ((s == NULL) || (user == NULL) || (pass == NULL)) in SRP_Calc_x_ex()
201 if (a == NULL || N == NULL || g == NULL || (bn_ctx = BN_CTX_new()) == NULL) in SRP_Calc_A()
216 BIGNUM *tmp = NULL, *tmp2 = NULL, *tmp3 = NULL, *k = NULL, *K = NULL; in SRP_Calc_client_key_ex()
220 if (u == NULL || B == NULL || N == NULL || g == NULL || x == NULL in SRP_Calc_client_key_ex()
272 if (B == NULL || N == NULL || (bn_ctx = BN_CTX_new()) == NULL) in SRP_Verify_B_mod_N()
[all …]
H A Dsrp_vfy.c234 if (NULL == (vinfo->v = BN_bin2bn(tmp, len, NULL))) in SRP_user_pwd_set_sv()
255 return (vinfo->s != NULL && vinfo->v != NULL); in SRP_user_pwd_set0_sv()
565 (vb->default_g == NULL) || (vb->default_N == NULL)) in SRP_VBASE_get1_by_user()
580 md = EVP_MD_fetch(NULL, SN_sha1, NULL); in SRP_VBASE_get1_by_user()
593 md = NULL; in SRP_VBASE_get1_by_user()
614 char *result = NULL, *vf = NULL; in SRP_create_verifier_ex()
615 const BIGNUM *N_bn = NULL, *g_bn = NULL; in SRP_create_verifier_ex()
616 BIGNUM *N_bn_alloc = NULL, *g_bn_alloc = NULL, *s = NULL, *v = NULL; in SRP_create_verifier_ex()
623 (pass == NULL) || (salt == NULL) || (verifier == NULL)) in SRP_create_verifier_ex()
688 vf = NULL; in SRP_create_verifier_ex()
[all …]
/openssl/apps/lib/
H A Dcmp_mock_srv.c209 if (ctx == NULL || req == NULL) { in delayed_delivery()
280 if (ctx == NULL || cert_req == NULL in process_cert_request()
281 || certOut == NULL || chainOut == NULL || caPubs == NULL) { in process_cert_request()
390 if (ctx == NULL || rr == NULL) { in process_rr()
471 rsp = OSSL_CMP_ITAV_new_rootCaKeyUpdate(NULL, NULL, NULL); in process_genm_itav()
548 if (ctx == NULL || genm == NULL || in == NULL || out == NULL) { in process_genm()
586 if (ctx == NULL || error == NULL) { in process_error()
630 if (ctx == NULL || certConf == NULL || certHash == NULL) { in process_certConf()
641 if ((digest = X509_digest_sig(ctx->certOut, NULL, NULL)) == NULL) in process_certConf()
662 if (ctx == NULL || pollReq == NULL in process_pollReq()
[all …]
/openssl/crypto/x509/
H A Dx_pubkey.c253 NULL,
254 NULL,
257 NULL,
327 if (x == NULL || pkey == NULL) { in X509_PUBKEY_set()
495 X509_PUBKEY *xpk, *xpk2 = NULL, **pxpk = NULL; in d2i_PUBKEY_int()
506 if (libctx != NULL || propq != NULL || force_legacy) { in d2i_PUBKEY_int()
548 return d2i_PUBKEY_ex(a, pp, length, NULL, NULL); in d2i_PUBKEY()
764 if (p == NULL || q == NULL || g == NULL) { in ossl_d2i_DSA_PUBKEY()
1058 if (a == NULL || b == NULL) in X509_PUBKEY_eq()
1060 if (!X509_PUBKEY_get0_param(NULL, NULL, NULL, &algA, a) || algA == NULL in X509_PUBKEY_eq()
[all …]
/openssl/apps/
H A Dcmp.c972 n = a2i_GENERAL_NAME(NULL, NULL, NULL, GEN_IPADD, names, 0); in set_gennames()
974 n = a2i_GENERAL_NAME(NULL, NULL, NULL, in set_gennames()
1505 if (opt_ref == NULL && opt_cert == NULL && opt_subject == NULL) { in setup_protection_ctx()
1510 if (opt_secret == NULL && ((opt_cert == NULL) != (opt_key == NULL))) { in setup_protection_ctx()
1545 if (opt_secret == NULL && opt_srvcert == NULL && opt_trusted == NULL) in setup_protection_ctx()
1667 && opt_csr == NULL && opt_oldcert == NULL && opt_cert == NULL in setup_request_ctx()
1675 && opt_key == NULL && opt_csr == NULL && opt_oldcert == NULL) { in setup_request_ctx()
1793 if (opt_recipient == NULL && opt_srvcert == NULL && opt_issuer == NULL in setup_request_ctx()
1867 X509V3_set_ctx(&ext_ctx, NULL, NULL, csr, NULL, X509V3_CTX_REPLACE); in setup_request_ctx()
1965 if (ctx == NULL || name == NULL) in add_certProfile()
[all …]
H A Docsp.c212 BIO *acbio = NULL, *cbio = NULL, *derbio = NULL, *out = NULL; in ocsp_main()
226 X509 *issuer = NULL, *cert = NULL; in ocsp_main()
232 const char *CAfile = NULL, *CApath = NULL, *CAstore = NULL; in ocsp_main()
234 char *host = NULL, *port = NULL, *path = "/", *outfile = NULL; in ocsp_main()
239 char *rca_filename = NULL, *reqin = NULL, *respin = NULL; in ocsp_main()
240 char *reqout = NULL, *respout = NULL, *ridx_filename = NULL; in ocsp_main()
245 char *thost = NULL, *tport = NULL, *tpath = NULL; in ocsp_main()
552 if (req == NULL && reqin == NULL in ocsp_main()
612 && (rkey == NULL || rsigner == NULL || rca_certs == NULL)) { in ocsp_main()
1070 OCSP_id_get0_info(NULL, &cert_id_md_oid, NULL, NULL, cid); in make_ocsp_response()
[all …]
H A Dts.c128 {NULL}
155 NULL,
164 const char *section = NULL, *digestname = NULL; in ts_main()
167 char *data = NULL, *digest = NULL, *policy = NULL; in ts_main()
168 char *in = NULL, *out = NULL, *queryfile = NULL, *passin = NULL; in ts_main()
169 char *inkey = NULL, *signer = NULL, *chain = NULL, *CApath = NULL; in ts_main()
307 !app_passwd(passin, NULL, &password, NULL)) { in ts_main()
321 if ((data != NULL) && (digest != NULL)) in ts_main()
328 if ((in != NULL) && (queryfile != NULL)) in ts_main()
670 if ((token = d2i_PKCS7_bio(in_bio, NULL)) == NULL) in read_PKCS7()
[all …]
H A Dcms.c280 BIO *in = NULL, *out = NULL, *indata = NULL, *rctin = NULL; in cms_main()
290 X509 *cert = NULL, *recip = NULL, *signer = NULL, *originator = NULL; in cms_main()
293 char *certfile = NULL, *keyfile = NULL, *contfile = NULL; in cms_main()
294 const char *CAfile = NULL, *CApath = NULL, *CAstore = NULL; in cms_main()
295 char *certsoutfile = NULL, *digestname = NULL, *wrapname = NULL; in cms_main()
300 char *infile = NULL, *outfile = NULL, *rctfile = NULL; in cms_main()
301 char *passinarg = NULL, *passin = NULL, *signerfile = NULL; in cms_main()
302 char *originatorfile = NULL, *recipfile = NULL, *ciphername = NULL; in cms_main()
303 char *to = NULL, *from = NULL, *subject = NULL, *prog; in cms_main()
1028 NULL, NULL, NULL)) in cms_main()
[all …]
/openssl/engines/
H A De_loader_attic.c205 if (new_pem_name != NULL && data->pem_name == NULL) { in new_EMBEDDED()
314 if ((p12 = d2i_PKCS12(NULL, &blob, len)) != NULL) { in try_decode_PKCS12()
350 && (pkey = NULL) == NULL in try_decode_PKCS12()
359 && (cert = NULL) == NULL in try_decode_PKCS12()
455 if ((p8 = d2i_X509_SIG(NULL, &blob, len)) == NULL) in try_decode_PKCS8Encrypted()
480 p8 = NULL; in try_decode_PKCS8Encrypted()
535 && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL, in try_decode_PrivateKey()
654 if ((pkey = d2i_PUBKEY(NULL, &blob, len)) != NULL) { in try_decode_PUBKEY()
690 && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL, in try_decode_params()
1149 NULL, NULL, NULL); in file_find()
[all …]
/openssl/crypto/crmf/
H A Dcrmf_lib.c94 if (crm == NULL || crm->certReq == NULL || ctrl == NULL) { in OSSL_CRMF_MSG_push0_regCtrl()
145 if (pi == NULL || spi == NULL) { in OSSL_CRMF_MSG_PKIPublicationInfo_push0_SinglePubInfo()
182 if (issuer == NULL || serial == NULL) { in IMPLEMENT_CRMF_CTRL_FUNC()
220 if (crm == NULL || ri == NULL) { in IMPLEMENT_CRMF_CTRL_FUNC()
249 if (crm == NULL || crm->certReq == NULL) { in IMPLEMENT_CRMF_CTRL_FUNC()
277 if (crm == NULL || crm->certReq == NULL || crm->certReq->certReqId == NULL) { in OSSL_CRMF_MSG_set_certReqId()
370 if (ps == NULL || cr == NULL || pkey == NULL) { in create_popo_signature()
560 return tmpl != NULL ? tmpl->subject : NULL; in OSSL_CRMF_CERTTEMPLATE_get0_subject()
566 return tmpl != NULL ? tmpl->issuer : NULL; in OSSL_CRMF_CERTTEMPLATE_get0_issuer()
640 if (ecert == NULL || ecert->symmAlg == NULL || ecert->encSymmKey == NULL in OSSL_CRMF_ENCRYPTEDVALUE_get1_encCert()
[all …]
/openssl/crypto/
H A Dcontext.c77 if (ctx == NULL) in ossl_lib_ctx_is_child()
365 if (ctx == NULL) in context_deinit()
419 return NULL; in get_thread_default_context()
448 ctx = NULL; in OSSL_LIB_CTX_new()
459 if (ctx == NULL) in OSSL_LIB_CTX_new_from_dispatch()
460 return NULL; in OSSL_LIB_CTX_new_from_dispatch()
464 return NULL; in OSSL_LIB_CTX_new_from_dispatch()
475 if (ctx == NULL) in OSSL_LIB_CTX_new_child()
476 return NULL; in OSSL_LIB_CTX_new_child()
480 return NULL; in OSSL_LIB_CTX_new_child()
[all …]
/openssl/crypto/evp/
H A Dp_lib.c246 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL; in evp_pkey_cmp_any()
285 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) { in evp_pkey_cmp_any()
347 if (a == NULL || b == NULL) in EVP_PKEY_eq()
414 if (e == NULL && ameth == NULL) { in new_raw_key_int()
510 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1); in EVP_PKEY_new_raw_private_key()
525 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0); in EVP_PKEY_new_raw_public_key()
685 return new_cmac_key_int(priv, len, NULL, cipher, NULL, NULL, e); in EVP_PKEY_new_CMAC_key()
690 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL); in EVP_PKEY_set_type()
1506 ENGINE **eptr = (e == NULL) ? &e : NULL; in pkey_set_type()
1552 if (pkey == NULL && eptr != NULL) in pkey_set_type()
[all …]
/openssl/providers/implementations/keymgmt/
H A Dec_kmgmt.c86 return NULL; in ec_query_operation_name()
98 return NULL; in sm2_query_operation_name()
115 BIGNUM *x = NULL, *y = NULL; in key_to_params()
131 OSSL_PARAM *p = NULL, *px = NULL, *py = NULL; in key_to_params()
148 if (p != NULL || tmpl != NULL) { in key_to_params()
160 if (px != NULL || py != NULL) { in key_to_params()
345 ok = ok && group_a != NULL && group_b != NULL in ec_match()
354 if (pa != NULL && pb != NULL) { in ec_match()
364 if (pa != NULL && pb != NULL) { in ec_match()
455 unsigned char *pub_key = NULL, *genbuf = NULL; in ec_export()
[all …]
/openssl/test/testutil/
H A Dtests.c34 if (left != NULL && right != NULL) in test_fail_message_prefix()
104 test_fail_message_va("INFO", NULL, -1, NULL, NULL, NULL, NULL, desc, ap); in test_info_c90()
113 test_fail_message_va("INFO", file, line, NULL, NULL, NULL, NULL, desc, ap); in test_info()
122 test_fail_message_va(NULL, NULL, -1, NULL, NULL, NULL, NULL, desc, ap); in test_error_c90()
132 test_fail_message_va(NULL, file, line, NULL, NULL, NULL, NULL, desc, ap); in test_error()
165 test_fail_message_va("SKIP", file, line, NULL, NULL, NULL, NULL, desc, ap); in test_skip()
175 test_fail_message_va("SKIP", NULL, -1, NULL, NULL, NULL, NULL, desc, ap); in test_skip_c90()
280 if (s1 == NULL && s2 == NULL) in test_str_eq()
294 if ((s1 == NULL) ^ (s2 == NULL)) in test_str_ne()
308 if (s1 == NULL && s2 == NULL) in test_strn_eq()
[all …]
/openssl/crypto/dso/
H A Ddso_lib.c18 if (ret == NULL) in DSO_new_method()
19 return NULL; in DSO_new_method()
25 return NULL; in DSO_new_method()
31 return NULL; in DSO_new_method()
36 ret = NULL; in DSO_new_method()
155 return NULL; in DSO_load()
162 if ((dso == NULL) || (symname == NULL)) { in DSO_bind_func()
209 if ((dso->meth == NULL) || (dso->meth->dso_ctrl == NULL)) { in DSO_ctrl()
229 if ((dso == NULL) || (filename == NULL)) { in DSO_set_filename()
250 if (dso == NULL || filespec1 == NULL) { in DSO_merge()
[all …]
/openssl/crypto/rand/
H A Drand_lib.c88 if (meth != NULL && meth->cleanup != NULL) in ossl_rand_cleanup_int()
191 return NULL; in RAND_get_rand_method()
194 return NULL; in RAND_get_rand_method()
260 if (meth != NULL && meth->seed != NULL) { in RAND_seed()
277 if (meth != NULL && meth->add != NULL) { in RAND_add()
298 if (meth != NULL && meth->pseudorand != NULL) in RAND_pseudo_bytes()
315 if ((rand = RAND_get0_primary(NULL)) == NULL) in RAND_status()
324 return NULL; in RAND_get_rand_method()
485 return NULL; in ossl_rand_ctx_new()
610 if (!EVP_RAND_instantiate(ctx, 0, 0, NULL, 0, NULL)) { in rand_new_seed()
[all …]

Completed in 215 milliseconds

12345678910>>...74