OpenCoverage

OpenSSL Test Coverage

Function Tree

Page:<>1
Function: ACCESS_DESCRIPTION_free
...10
Function: CRYPTO_set_mem_functions
...14
Function: EC_PRIVATEKEY_free
15
Function: ENGINE_set_DSA
16
Function: ERR_put_error
17
Function: EVP_DigestVerifyInit
1819
Function: EVP_PKEY_meth_set_verifyctx
20
Function: EVP_aria_192_ctr
21
Function: EVP_seed_ecb
22
Function: NAMING_AUTHORITY_set0_authorityURL
...30
Function: RSA_meth_dup
...40
Function: X509_CRL_get_ext_by_critical
...100
Function: tls_construct_new_session_ticket
...103
Function: xsyslog
Functionâ–´Condition %eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
EVP_PKEY_asn1_set_free
Name: EVP_PKEY_asn1_set_free
Prototype: void EVP_PKEY_asn1_set_free(EVP_PKEY_ASN1_METHOD *ameth, void (*pkey_free) (EVP_PKEY *pkey))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 352-356
  0.000% (0/1)
11
EVP_PKEY_asn1_set_get_priv_key
Name: EVP_PKEY_asn1_set_get_priv_key
Prototype: void EVP_PKEY_asn1_set_get_priv_key(EVP_PKEY_ASN1_METHOD *ameth, int (*get_priv_key) (const EVP_PKEY *pk, unsigned char *priv, size_t *len))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 433-439
  0.000% (0/1)
11
EVP_PKEY_asn1_set_get_pub_key
Name: EVP_PKEY_asn1_set_get_pub_key
Prototype: void EVP_PKEY_asn1_set_get_pub_key(EVP_PKEY_ASN1_METHOD *ameth, int (*get_pub_key) (const EVP_PKEY *pk, unsigned char *pub, size_t *len))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 441-447
  0.000% (0/1)
11
EVP_PKEY_asn1_set_item
Name: EVP_PKEY_asn1_set_item
Prototype: void EVP_PKEY_asn1_set_item(EVP_PKEY_ASN1_METHOD *ameth, int (*item_verify) (EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn, X509_ALGOR *a, ASN1_BIT_STRING *sig, EVP_PKEY *pkey), int (*item_sign) (EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn, X509_ALGOR *alg1, X509_ALGOR *alg2, ASN1_BIT_STRING *sig))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 372-388
  0.000% (0/1)
21
EVP_PKEY_asn1_set_param
Name: EVP_PKEY_asn1_set_param
Prototype: void EVP_PKEY_asn1_set_param(EVP_PKEY_ASN1_METHOD *ameth, int (*param_decode) (EVP_PKEY *pkey, const unsigned char **pder, int derlen), int (*param_encode) (const EVP_PKEY *pkey, unsigned char **pder), int (*param_missing) (const EVP_PKEY *pk), int (*param_copy) (EVP_PKEY *to, const EVP_PKEY *from), int (*param_cmp) (const EVP_PKEY *a, const EVP_PKEY *b), int (*param_print) (BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 329-350
  0.000% (0/1)
61
EVP_PKEY_asn1_set_param_check
Name: EVP_PKEY_asn1_set_param_check
Prototype: void EVP_PKEY_asn1_set_param_check(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_param_check) (const EVP_PKEY *pk))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 410-414
  0.000% (0/1)
11
EVP_PKEY_asn1_set_private
Name: EVP_PKEY_asn1_set_private
Prototype: void EVP_PKEY_asn1_set_private(EVP_PKEY_ASN1_METHOD *ameth, int (*priv_decode) (EVP_PKEY *pk, const PKCS8_PRIV_KEY_INFO *p8inf), int (*priv_encode) (PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pk), int (*priv_print) (BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 313-327
  0.000% (0/1)
31
EVP_PKEY_asn1_set_public
Name: EVP_PKEY_asn1_set_public
Prototype: void EVP_PKEY_asn1_set_public(EVP_PKEY_ASN1_METHOD *ameth, int (*pub_decode) (EVP_PKEY *pk, X509_PUBKEY *pub), int (*pub_encode) (X509_PUBKEY *pub, const EVP_PKEY *pk), int (*pub_cmp) (const EVP_PKEY *a, const EVP_PKEY *b), int (*pub_print) (BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx), int (*pkey_size) (const EVP_PKEY *pk), int (*pkey_bits) (const EVP_PKEY *pk))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 292-311
  0.000% (0/1)
61
EVP_PKEY_asn1_set_public_check
Name: EVP_PKEY_asn1_set_public_check
Prototype: void EVP_PKEY_asn1_set_public_check(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_pub_check) (const EVP_PKEY *pk))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 404-408
  0.000% (0/1)
11
EVP_PKEY_asn1_set_security_bits
Name: EVP_PKEY_asn1_set_security_bits
Prototype: void EVP_PKEY_asn1_set_security_bits(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_security_bits) (const EVP_PKEY *pk))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 365-370
  0.000% (0/1)
11
EVP_PKEY_asn1_set_set_priv_key
Name: EVP_PKEY_asn1_set_set_priv_key
Prototype: void EVP_PKEY_asn1_set_set_priv_key(EVP_PKEY_ASN1_METHOD *ameth, int (*set_priv_key) (EVP_PKEY *pk, const unsigned char *priv, size_t len))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 416-423
  0.000% (0/1)
11
EVP_PKEY_asn1_set_set_pub_key
Name: EVP_PKEY_asn1_set_set_pub_key
Prototype: void EVP_PKEY_asn1_set_set_pub_key(EVP_PKEY_ASN1_METHOD *ameth, int (*set_pub_key) (EVP_PKEY *pk, const unsigned char *pub, size_t len))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 425-431
  0.000% (0/1)
11
EVP_PKEY_asn1_set_siginf
Name: EVP_PKEY_asn1_set_siginf
Prototype: void EVP_PKEY_asn1_set_siginf(EVP_PKEY_ASN1_METHOD *ameth, int (*siginf_set) (X509_SIG_INFO *siginf, const X509_ALGOR *alg, const ASN1_STRING *sig))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 390-396
  0.000% (0/1)
11
EVP_PKEY_assign
Name: EVP_PKEY_assign
Prototype: int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 398-404
 50.000% (3/6)
122
EVP_PKEY_base_id
Name: EVP_PKEY_base_id
Prototype: int EVP_PKEY_base_id(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 583-586
100.000% (1/1)
11
EVP_PKEY_bits
Name: EVP_PKEY_bits
Prototype: int EVP_PKEY_bits(const EVP_PKEY *pkey)
Coverage:  50.000% (4/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 29-34
 50.000% (4/8)
32
EVP_PKEY_check
Name: EVP_PKEY_check
Prototype: int EVP_PKEY_check(EVP_PKEY_CTX *ctx)
Coverage:  58.333% (7/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c
Lines: 172-193
 58.333% (7/12)
214
EVP_PKEY_cmp
Name: EVP_PKEY_cmp
Prototype: int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
Coverage:  62.500% (10/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 119-138
 62.500% (10/16)
116
EVP_PKEY_cmp_parameters
Name: EVP_PKEY_cmp_parameters
Prototype: int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
Coverage:  66.667% (6/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 110-117
 66.667% (6/9)
53
EVP_PKEY_copy_parameters
Name: EVP_PKEY_copy_parameters
Prototype: int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
Coverage:  60.000% (15/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 75-101
 60.000% (15/25)
179
EVP_PKEY_decrypt
Name: EVP_PKEY_decrypt
Prototype: int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen)
Coverage:  56.522% (13/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c
Lines: 187-202
 56.522% (13/23)
97
EVP_PKEY_decrypt_init
Name: EVP_PKEY_decrypt_init
Prototype: int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx)
Coverage:  50.000% (7/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c
Lines: 170-185
 50.000% (7/14)
124
EVP_PKEY_decrypt_old
Name: EVP_PKEY_decrypt_old
Prototype: int EVP_PKEY_decrypt_old(unsigned char *key, const unsigned char *ek, int ekl, EVP_PKEY *priv)
Coverage:  60.000% (3/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_dec.c
Lines: 17-36
 60.000% (3/5)
83
EVP_PKEY_delete_attr
Name: EVP_PKEY_delete_attr
Prototype: X509_ATTRIBUTE *EVP_PKEY_delete_attr(EVP_PKEY *key, int loc)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c
Lines: 112-115
  0.000% (0/1)
11
EVP_PKEY_derive
Name: EVP_PKEY_derive
Prototype: int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *pkeylen)
Coverage:  26.087% (6/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c
Lines: 284-297
 26.087% (6/23)
97
EVP_PKEY_derive_init
Name: EVP_PKEY_derive_init
Prototype: int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)
Coverage:  50.000% (7/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c
Lines: 204-219
 50.000% (7/14)
124
EVP_PKEY_derive_set_peer
Name: EVP_PKEY_derive_set_peer
Prototype: int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer)
Coverage:  31.707% (13/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c
Lines: 221-282
 31.707% (13/41)
409
EVP_PKEY_encrypt
Name: EVP_PKEY_encrypt
Prototype: int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen)
Coverage:  65.217% (15/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c
Lines: 153-168
 65.217% (15/23)
97
EVP_PKEY_encrypt_init
Name: EVP_PKEY_encrypt_init
Prototype: int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx)
Coverage:  50.000% (7/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_fn.c
Lines: 136-151
 50.000% (7/14)
124
EVP_PKEY_encrypt_old
Name: EVP_PKEY_encrypt_old
Prototype: int EVP_PKEY_encrypt_old(unsigned char *ek, const unsigned char *key, int key_len, EVP_PKEY *pubk)
Coverage:  60.000% (3/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_enc.c
Lines: 17-35
 60.000% (3/5)
83
EVP_PKEY_free
Name: EVP_PKEY_free
Prototype: void EVP_PKEY_free(EVP_PKEY *x)
Coverage: 100.000% (7/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 588-604
100.000% (7/7)
123
EVP_PKEY_free_it
Name: EVP_PKEY_free_it
Prototype: static void EVP_PKEY_free_it(EVP_PKEY *x)
Coverage:  83.333% (5/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 606-619
 83.333% (5/6)
192
EVP_PKEY_get0
Name: EVP_PKEY_get0
Prototype: void *EVP_PKEY_get0(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 406-409
100.000% (1/1)
11
EVP_PKEY_get0_DH
Name: EVP_PKEY_get0_DH
Prototype: DH *EVP_PKEY_get0_DH(EVP_PKEY *pkey)
Coverage:  33.333% (2/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 544-551
 33.333% (2/6)
82
EVP_PKEY_get0_DSA
Name: EVP_PKEY_get0_DSA
Prototype: DSA *EVP_PKEY_get0_DSA(EVP_PKEY *pkey)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 488-495
 50.000% (2/4)
82
EVP_PKEY_get0_EC_KEY
Name: EVP_PKEY_get0_EC_KEY
Prototype: EC_KEY *EVP_PKEY_get0_EC_KEY(EVP_PKEY *pkey)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 516-523
 50.000% (2/4)
82
EVP_PKEY_get0_RSA
Name: EVP_PKEY_get0_RSA
Prototype: RSA *EVP_PKEY_get0_RSA(EVP_PKEY *pkey)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 461-468
 50.000% (2/4)
82
EVP_PKEY_get0_asn1
Name: EVP_PKEY_get0_asn1
Prototype: const EVP_PKEY_ASN1_METHOD *EVP_PKEY_get0_asn1(const EVP_PKEY *pkey)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c
Lines: 196-199
  0.000% (0/1)
11
EVP_PKEY_get0_hmac
Name: EVP_PKEY_get0_hmac
Prototype: const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 411-421
  0.000% (0/4)
152
EVP_PKEY_get0_poly1305
Name: EVP_PKEY_get0_poly1305
Prototype: const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 424-434
  0.000% (0/4)
152
EVP_PKEY_get0_siphash
Name: EVP_PKEY_get0_siphash
Prototype: const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 438-449
 50.000% (2/4)
152
EVP_PKEY_get1_DH
Name: EVP_PKEY_get1_DH
Prototype: DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 553-559
  0.000% (0/4)
62
EVP_PKEY_get1_DSA
Name: EVP_PKEY_get1_DSA
Prototype: DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
Coverage:  75.000% (3/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 497-503
 75.000% (3/4)
62
EVP_PKEY_get1_EC_KEY
Name: EVP_PKEY_get1_EC_KEY
Prototype: EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey)
Coverage:  75.000% (3/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 525-531
 75.000% (3/4)
62
EVP_PKEY_get1_RSA
Name: EVP_PKEY_get1_RSA
Prototype: RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey)
Coverage:  75.000% (3/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 470-476
 75.000% (3/4)
62
EVP_PKEY_get1_tls_encodedpoint
Name: EVP_PKEY_get1_tls_encodedpoint
Prototype: size_t EVP_PKEY_get1_tls_encodedpoint(EVP_PKEY *pkey, unsigned char **ppt)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 679-686
 50.000% (2/4)
52
EVP_PKEY_get_attr
Name: EVP_PKEY_get_attr
Prototype: X509_ATTRIBUTE *EVP_PKEY_get_attr(const EVP_PKEY *key, int loc)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c
Lines: 107-110
  0.000% (0/1)
11
EVP_PKEY_get_attr_by_NID
Name: EVP_PKEY_get_attr_by_NID
Prototype: int EVP_PKEY_get_attr_by_NID(const EVP_PKEY *key, int nid, int lastpos)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c
Lines: 96-99
  0.000% (0/1)
11
EVP_PKEY_get_attr_by_OBJ
Name: EVP_PKEY_get_attr_by_OBJ
Prototype: int EVP_PKEY_get_attr_by_OBJ(const EVP_PKEY *key, const ASN1_OBJECT *obj, int lastpos)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c
Lines: 101-105
  0.000% (0/1)
11
EVP_PKEY_get_attr_count
Name: EVP_PKEY_get_attr_count
Prototype: int EVP_PKEY_get_attr_count(const EVP_PKEY *key)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c
Lines: 91-94
  0.000% (0/1)
11
EVP_PKEY_get_default_digest_nid
Name: EVP_PKEY_get_default_digest_nid
Prototype: int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 663-666
100.000% (1/1)
11
EVP_PKEY_get_raw_private_key
Name: EVP_PKEY_get_raw_private_key
Prototype: int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv, size_t *len)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 283-298
 42.857% (3/7)
103
EVP_PKEY_get_raw_public_key
Name: EVP_PKEY_get_raw_public_key
Prototype: int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub, size_t *len)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 300-315
 42.857% (3/7)
103
EVP_PKEY_id
Name: EVP_PKEY_id
Prototype: int EVP_PKEY_id(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 578-581
100.000% (1/1)
11
EVP_PKEY_keygen
Name: EVP_PKEY_keygen
Prototype: int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey)
Coverage:  43.478% (10/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c
Lines: 86-114
 43.478% (10/23)
297
EVP_PKEY_keygen_init
Name: EVP_PKEY_keygen_init
Prototype: int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx)
Coverage:  35.714% (5/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c
Lines: 69-84
 35.714% (5/14)
124
EVP_PKEY_meth_add0
Name: EVP_PKEY_meth_add0
Prototype: int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
Coverage:  50.000% (5/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 299-314
 50.000% (5/10)
144
EVP_PKEY_meth_copy
Name: EVP_PKEY_meth_copy
Prototype: void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 194-235
  0.000% (0/1)
261
EVP_PKEY_meth_find
Name: EVP_PKEY_meth_find
Prototype: const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
Coverage:  75.000% (9/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 84-101
 75.000% (9/12)
184
EVP_PKEY_meth_free
Name: EVP_PKEY_meth_free
Prototype: void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
Coverage:  66.667% (4/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 237-241
 66.667% (4/6)
22
EVP_PKEY_meth_get0
Name: EVP_PKEY_meth_get0
Prototype: const EVP_PKEY_METHOD *EVP_PKEY_meth_get0(size_t idx)
Coverage:  20.000% (2/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 340-350
 20.000% (2/10)
184
EVP_PKEY_meth_get0_info
Name: EVP_PKEY_meth_get0_info
Prototype: void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags, const EVP_PKEY_METHOD *meth)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 185-192
 57.143% (4/7)
43
EVP_PKEY_meth_get_check
Name: EVP_PKEY_meth_get_check
Prototype: void EVP_PKEY_meth_get_check(const EVP_PKEY_METHOD *pmeth, int (**pcheck) (EVP_PKEY *pkey))
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 837-842
  0.000% (0/4)
42
EVP_PKEY_meth_get_cleanup
Name: EVP_PKEY_meth_get_cleanup
Prototype: void EVP_PKEY_meth_get_cleanup(const EVP_PKEY_METHOD *pmeth, void (**pcleanup) (EVP_PKEY_CTX *ctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 683-687
  0.000% (0/1)
11
EVP_PKEY_meth_get_copy
Name: EVP_PKEY_meth_get_copy
Prototype: void EVP_PKEY_meth_get_copy(const EVP_PKEY_METHOD *pmeth, int (**pcopy) (EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 676-681
  0.000% (0/1)
11
EVP_PKEY_meth_get_count
Name: EVP_PKEY_meth_get_count
Prototype: size_t EVP_PKEY_meth_get_count(void)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 331-338
 50.000% (2/4)
42
EVP_PKEY_meth_get_ctrl
Name: EVP_PKEY_meth_get_ctrl
Prototype: void EVP_PKEY_meth_get_ctrl(const EVP_PKEY_METHOD *pmeth, int (**pctrl) (EVP_PKEY_CTX *ctx, int type, int p1, void *p2), int (**pctrl_str) (EVP_PKEY_CTX *ctx, const char *type, const char *value))
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 824-835
  0.000% (0/7)
43
EVP_PKEY_meth_get_decrypt
Name: EVP_PKEY_meth_get_decrypt
Prototype: void EVP_PKEY_meth_get_decrypt(const EVP_PKEY_METHOD *pmeth, int (**pdecrypt_init) (EVP_PKEY_CTX *ctx), int (**pdecrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen))
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 798-810
  0.000% (0/7)
43
EVP_PKEY_meth_get_derive
Name: EVP_PKEY_meth_get_derive
Prototype: void EVP_PKEY_meth_get_derive(const EVP_PKEY_METHOD *pmeth, int (**pderive_init) (EVP_PKEY_CTX *ctx), int (**pderive) (EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen))
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 812-822
  0.000% (0/7)
43
EVP_PKEY_meth_get_digest_custom
Name: EVP_PKEY_meth_get_digest_custom
Prototype: void EVP_PKEY_meth_get_digest_custom(EVP_PKEY_METHOD *pmeth, int (**pdigest_custom) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx))
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 858-864
  0.000% (0/4)
42
EVP_PKEY_meth_get_encrypt
Name: EVP_PKEY_meth_get_encrypt
Prototype: void EVP_PKEY_meth_get_encrypt(const EVP_PKEY_METHOD *pmeth, int (**pencrypt_init) (EVP_PKEY_CTX *ctx), int (**pencryptfn) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen))
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 784-796
  0.000% (0/7)
43
EVP_PKEY_meth_get_init
Name: EVP_PKEY_meth_get_init
Prototype: void EVP_PKEY_meth_get_init(const EVP_PKEY_METHOD *pmeth, int (**pinit) (EVP_PKEY_CTX *ctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 670-674
  0.000% (0/1)
11
EVP_PKEY_meth_get_keygen
Name: EVP_PKEY_meth_get_keygen
Prototype: void EVP_PKEY_meth_get_keygen(const EVP_PKEY_METHOD *pmeth, int (**pkeygen_init) (EVP_PKEY_CTX *ctx), int (**pkeygen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 700-709
  0.000% (0/7)
43
EVP_PKEY_meth_get_param_check
Name: EVP_PKEY_meth_get_param_check
Prototype: void EVP_PKEY_meth_get_param_check(const EVP_PKEY_METHOD *pmeth, int (**pcheck) (EVP_PKEY *pkey))
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 851-856
  0.000% (0/4)
42
EVP_PKEY_meth_get_paramgen
Name: EVP_PKEY_meth_get_paramgen
Prototype: void EVP_PKEY_meth_get_paramgen(const EVP_PKEY_METHOD *pmeth, int (**pparamgen_init) (EVP_PKEY_CTX *ctx), int (**pparamgen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 689-698
  0.000% (0/7)
43
EVP_PKEY_meth_get_public_check
Name: EVP_PKEY_meth_get_public_check
Prototype: void EVP_PKEY_meth_get_public_check(const EVP_PKEY_METHOD *pmeth, int (**pcheck) (EVP_PKEY *pkey))
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 844-849
  0.000% (0/4)
42
EVP_PKEY_meth_get_sign
Name: EVP_PKEY_meth_get_sign
Prototype: void EVP_PKEY_meth_get_sign(const EVP_PKEY_METHOD *pmeth, int (**psign_init) (EVP_PKEY_CTX *ctx), int (**psign) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen))
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 711-722
  0.000% (0/7)
43
EVP_PKEY_meth_get_signctx
Name: EVP_PKEY_meth_get_signctx
Prototype: void EVP_PKEY_meth_get_signctx(const EVP_PKEY_METHOD *pmeth, int (**psignctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx), int (**psignctx) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, EVP_MD_CTX *mctx))
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 756-768
  0.000% (0/7)
43
EVP_PKEY_meth_get_verify
Name: EVP_PKEY_meth_get_verify
Prototype: void EVP_PKEY_meth_get_verify(const EVP_PKEY_METHOD *pmeth, int (**pverify_init) (EVP_PKEY_CTX *ctx), int (**pverify) (EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen))
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 724-736
  0.000% (0/7)
43
EVP_PKEY_meth_get_verify_recover
Name: EVP_PKEY_meth_get_verify_recover
Prototype: void EVP_PKEY_meth_get_verify_recover(const EVP_PKEY_METHOD *pmeth, int (**pverify_recover_init) (EVP_PKEY_CTX *ctx), int (**pverify_recover) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen))
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 738-754
  0.000% (0/7)
43
EVP_PKEY_meth_get_verifyctx
Name: EVP_PKEY_meth_get_verifyctx
Prototype: void EVP_PKEY_meth_get_verifyctx(const EVP_PKEY_METHOD *pmeth, int (**pverifyctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx), int (**pverifyctx) (EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen, EVP_MD_CTX *mctx))
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 770-782
  0.000% (0/7)
43
EVP_PKEY_meth_new
Name: EVP_PKEY_meth_new
Prototype: EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 170-183
 50.000% (2/4)
142
EVP_PKEY_meth_remove
Name: EVP_PKEY_meth_remove
Prototype: int EVP_PKEY_meth_remove(const EVP_PKEY_METHOD *pmeth)
Coverage:  0.000% (0/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 322-329
  0.000% (0/3)
71
EVP_PKEY_meth_set_check
Name: EVP_PKEY_meth_set_check
Prototype: void EVP_PKEY_meth_set_check(EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 645-649
100.000% (1/1)
11
EVP_PKEY_meth_set_cleanup
Name: EVP_PKEY_meth_set_cleanup
Prototype: void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth, void (*cleanup) (EVP_PKEY_CTX *ctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 513-517
  0.000% (0/1)
11
EVP_PKEY_meth_set_copy
Name: EVP_PKEY_meth_set_copy
Prototype: void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth, int (*copy) (EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 506-511
  0.000% (0/1)
11
EVP_PKEY_meth_set_ctrl
Name: EVP_PKEY_meth_set_ctrl
Prototype: void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth, int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1, void *p2), int (*ctrl_str) (EVP_PKEY_CTX *ctx, const char *type, const char *value))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 634-643
  0.000% (0/1)
21
EVP_PKEY_meth_set_decrypt
Name: EVP_PKEY_meth_set_decrypt
Prototype: void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth, int (*decrypt_init) (EVP_PKEY_CTX *ctx), int (*decrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 612-622
  0.000% (0/1)
21
EVP_PKEY_meth_set_derive
Name: EVP_PKEY_meth_set_derive
Prototype: void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth, int (*derive_init) (EVP_PKEY_CTX *ctx), int (*derive) (EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 624-632
  0.000% (0/1)
21
EVP_PKEY_meth_set_digest_custom
Name: EVP_PKEY_meth_set_digest_custom
Prototype: void EVP_PKEY_meth_set_digest_custom(EVP_PKEY_METHOD *pmeth, int (*digest_custom) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 663-668
  0.000% (0/1)
11
EVP_PKEY_meth_set_encrypt
Name: EVP_PKEY_meth_set_encrypt
Prototype: void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth, int (*encrypt_init) (EVP_PKEY_CTX *ctx), int (*encryptfn) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 600-610
100.000% (1/1)
21
EVP_PKEY_meth_set_init
Name: EVP_PKEY_meth_set_init
Prototype: void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth, int (*init) (EVP_PKEY_CTX *ctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 500-504
  0.000% (0/1)
11
EVP_PKEY_meth_set_keygen
Name: EVP_PKEY_meth_set_keygen
Prototype: void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth, int (*keygen_init) (EVP_PKEY_CTX *ctx), int (*keygen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 528-535
  0.000% (0/1)
21
EVP_PKEY_meth_set_param_check
Name: EVP_PKEY_meth_set_param_check
Prototype: void EVP_PKEY_meth_set_param_check(EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 657-661
100.000% (1/1)
11
EVP_PKEY_meth_set_paramgen
Name: EVP_PKEY_meth_set_paramgen
Prototype: void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth, int (*paramgen_init) (EVP_PKEY_CTX *ctx), int (*paramgen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 519-526
  0.000% (0/1)
21
EVP_PKEY_meth_set_public_check
Name: EVP_PKEY_meth_set_public_check
Prototype: void EVP_PKEY_meth_set_public_check(EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey))
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 651-655
100.000% (1/1)
11
EVP_PKEY_meth_set_sign
Name: EVP_PKEY_meth_set_sign
Prototype: void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth, int (*sign_init) (EVP_PKEY_CTX *ctx), int (*sign) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 537-546
  0.000% (0/1)
21
EVP_PKEY_meth_set_signctx
Name: EVP_PKEY_meth_set_signctx
Prototype: void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth, int (*signctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx), int (*signctx) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, EVP_MD_CTX *mctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 576-586
  0.000% (0/1)
21
EVP_PKEY_meth_set_verify
Name: EVP_PKEY_meth_set_verify
Prototype: void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth, int (*verify_init) (EVP_PKEY_CTX *ctx), int (*verify) (EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 548-558
  0.000% (0/1)
21
EVP_PKEY_meth_set_verify_recover
Name: EVP_PKEY_meth_set_verify_recover
Prototype: void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth, int (*verify_recover_init) (EVP_PKEY_CTX *ctx), int (*verify_recover) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c
Lines: 560-574
  0.000% (0/1)
21
Page:<>1
Function: ACCESS_DESCRIPTION_free
...10
Function: CRYPTO_set_mem_functions
...14
Function: EC_PRIVATEKEY_free
15
Function: ENGINE_set_DSA
16
Function: ERR_put_error
17
Function: EVP_DigestVerifyInit
1819
Function: EVP_PKEY_meth_set_verifyctx
20
Function: EVP_aria_192_ctr
21
Function: EVP_seed_ecb
22
Function: NAMING_AUTHORITY_set0_authorityURL
...30
Function: RSA_meth_dup
...40
Function: X509_CRL_get_ext_by_critical
...100
Function: tls_construct_new_session_ticket
...103
Function: xsyslog

Generated by Squish Coco 4.2.2