Functionâ–ľ | Condition % | eLOC - Effective Lines of Code | McCabe - Cyclomatic Complexity |
EVP_EncryptInitName: | EVP_EncryptInit | Prototype: | int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 262-267 |
| | 1 | 1 |
EVP_EncryptFinal_exName: | EVP_EncryptFinal_ex | Prototype: | int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) | Coverage: | 57.692% (15/26) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 370-414 |
| | 33 | 9 |
EVP_EncryptFinalName: | EVP_EncryptFinal | Prototype: | int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 361-368 |
| | 3 | 1 |
EVP_EncodeUpdateName: | EVP_EncodeUpdate | Prototype: | int EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) | Coverage: | 76.190% (16/21) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c | Lines: | 123-171 |
| | 37 | 7 |
EVP_EncodeInitName: | EVP_EncodeInit | Prototype: | void EVP_EncodeInit(EVP_ENCODE_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c | Lines: | 115-121 |
| | 3 | 1 |
EVP_EncodeFinalName: | EVP_EncodeFinal | Prototype: | void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c | Lines: | 173-185 |
| | 7 | 2 |
EVP_EncodeBlockName: | EVP_EncodeBlock | Prototype: | int EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int dlen) | Coverage: | 100.000% (13/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c | Lines: | 187-217 |
| | 21 | 4 |
EVP_DigestVerifyInitName: | EVP_DigestVerifyInit | Prototype: | int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c | Lines: | 120-125 |
| | 1 | 1 |
EVP_DigestVerifyFinalName: | EVP_DigestVerifyFinal | Prototype: | int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen) | Coverage: | 47.059% (8/17) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c | Lines: | 168-193 |
| | 19 | 5 |
EVP_DigestUpdateName: | EVP_DigestUpdate | Prototype: | int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 213-217 |
| | 1 | 1 |
EVP_DigestSignInitName: | EVP_DigestSignInit | Prototype: | int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c | Lines: | 113-118 |
| | 1 | 1 |
EVP_DigestSignFinalName: | EVP_DigestSignFinal | Prototype: | int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen) | Coverage: | 62.857% (22/35) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c | Lines: | 127-166 |
| | 33 | 10 |
EVP_DigestInit_exName: | EVP_DigestInit_ex | Prototype: | int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) | Coverage: | 46.032% (29/63) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 132-211 |
| | 66 | 16 |
EVP_DigestInitName: | EVP_DigestInit | Prototype: | int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 125-130 |
| | 6 | 1 |
EVP_DigestFinal_exName: | EVP_DigestFinal_ex | Prototype: | int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size) | Coverage: | 60.000% (6/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 231-249 |
| | 14 | 4 |
EVP_DigestFinalName: | EVP_DigestFinal | Prototype: | int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 220-228 |
| | 4 | 1 |
EVP_DigestName: | EVP_Digest | Prototype: | int EVP_Digest(const void *data, size_t count, unsigned char *md, unsigned int *size, const EVP_MD *type, ENGINE *impl) | Coverage: | 57.143% (4/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 312-327 |
| | 9 | 1 |
EVP_DecryptUpdateName: | EVP_DecryptUpdate | Prototype: | int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) | Coverage: | 48.485% (16/33) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 416-471 |
| | 33 | 10 |
EVP_DecryptInit_exName: | EVP_DecryptInit_ex | Prototype: | int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 283-288 |
| | 1 | 1 |
EVP_DecryptInitName: | EVP_DecryptInit | Prototype: | int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 276-281 |
| | 1 | 1 |
EVP_DecryptFinal_exName: | EVP_DecryptFinal_ex | Prototype: | int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) | Coverage: | 55.000% (22/40) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 485-537 |
| | 41 | 12 |
EVP_DecryptFinalName: | EVP_DecryptFinal | Prototype: | int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 476-483 |
| | 3 | 1 |
EVP_DecodeUpdateName: | EVP_DecodeUpdate | Prototype: | int EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) | Coverage: | 88.298% (83/94) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c | Lines: | 232-368 |
| | 76 | 24 |
EVP_DecodeInitName: | EVP_DecodeInit | Prototype: | void EVP_DecodeInit(EVP_ENCODE_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c | Lines: | 219-226 |
| | 4 | 1 |
EVP_DecodeFinalName: | EVP_DecodeFinal | Prototype: | int EVP_DecodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl) | Coverage: | 28.571% (2/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c | Lines: | 410-425 |
| | 10 | 3 |
EVP_DecodeBlockName: | EVP_DecodeBlock | Prototype: | int EVP_DecodeBlock(unsigned char *t, const unsigned char *f, int n) | Coverage: | 84.615% (22/26) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c | Lines: | 370-408 |
| | 26 | 6 |
EVP_CipherUpdateName: | EVP_CipherUpdate | Prototype: | int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 229-237 |
| | 3 | 2 |
EVP_CipherInit_exName: | EVP_CipherInit_ex | Prototype: | int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc) | Coverage: | 58.511% (55/94) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 87-227 |
| | 88 | 30 |
EVP_CipherInitName: | EVP_CipherInit | Prototype: | int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv, int enc) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 78-85 |
| | 7 | 2 |
EVP_CipherFinal_exName: | EVP_CipherFinal_ex | Prototype: | int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 239-246 |
| | 3 | 2 |
EVP_CipherFinalName: | EVP_CipherFinal | Prototype: | int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) | Coverage: | 0.000% (0/5) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 251-260 |
| | 5 | 2 |
EVP_CipherName: | EVP_Cipher | Prototype: | int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 197-202 |
| | 1 | 1 |
EVP_CIPHER_typeName: | EVP_CIPHER_type | Prototype: | int EVP_CIPHER_type(const EVP_CIPHER *ctx) | Coverage: | 11.765% (4/34) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 133-183 |
| | 16 | 23 |
EVP_CIPHER_set_asn1_ivName: | EVP_CIPHER_set_asn1_iv | Prototype: | int EVP_CIPHER_set_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type) | Coverage: | 57.143% (4/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 115-130 |
| | 11 | 3 |
EVP_CIPHER_param_to_asn1Name: | EVP_CIPHER_param_to_asn1 | Prototype: | int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type) | Coverage: | 50.000% (4/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 66-78 |
| | 9 | 3 |
EVP_CIPHER_nidName: | EVP_CIPHER_nid | Prototype: | int EVP_CIPHER_nid(const EVP_CIPHER *cipher) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 264-268 |
| | 1 | 1 |
EVP_CIPHER_key_lengthName: | EVP_CIPHER_key_length | Prototype: | int EVP_CIPHER_key_length(const EVP_CIPHER *cipher) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 252-256 |
| | 1 | 1 |
EVP_CIPHER_iv_lengthName: | EVP_CIPHER_iv_length | Prototype: | int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 240-244 |
| | 1 | 1 |
EVP_CIPHER_get_asn1_ivName: | EVP_CIPHER_get_asn1_iv | Prototype: | int EVP_CIPHER_get_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type) | Coverage: | 53.846% (7/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 94-113 |
| | 15 | 5 |
EVP_CIPHER_flagsName: | EVP_CIPHER_flags | Prototype: | unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 216-220 |
| | 1 | 1 |
EVP_CIPHER_do_all_sortedName: | EVP_CIPHER_do_all_sorted | Prototype: | void EVP_CIPHER_do_all_sorted(void (*fn)(const EVP_CIPHER *ciph, const char *from, const char *to, void *x), void *arg) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c | Lines: | 184-197 |
| | 10 | 1 |
EVP_CIPHER_do_allName: | EVP_CIPHER_do_all | Prototype: | void EVP_CIPHER_do_all(void (*fn)(const EVP_CIPHER *ciph, const char *from, const char *to, void *x), void *arg) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c | Lines: | 170-182 |
| | 9 | 1 |
EVP_CIPHER_block_sizeName: | EVP_CIPHER_block_size | Prototype: | int EVP_CIPHER_block_size(const EVP_CIPHER *e) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 185-189 |
| | 1 | 1 |
EVP_CIPHER_asn1_to_paramName: | EVP_CIPHER_asn1_to_param | Prototype: | int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type) | Coverage: | 50.000% (4/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 80-92 |
| | 9 | 3 |
EVP_CIPHER_CTX_test_flagsName: | EVP_CIPHER_CTX_test_flags | Prototype: | int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 386-390 |
| | 1 | 1 |
EVP_CIPHER_CTX_set_paddingName: | EVP_CIPHER_CTX_set_padding | Prototype: | int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad) | Coverage: | 60.000% (3/5) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 602-610 |
| | 4 | 2 |
EVP_CIPHER_CTX_set_key_lengthName: | EVP_CIPHER_CTX_set_key_length | Prototype: | int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen) | Coverage: | 0.000% (0/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 586-600 |
| | 14 | 4 |
EVP_CIPHER_CTX_set_ivName: | EVP_CIPHER_CTX_set_iv | Prototype: | int EVP_CIPHER_CTX_set_iv(EVP_CIPHER_CTX *ctx, const unsigned char *iv, size_t len) | Coverage: | 0.000% (0/15) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 295-312 |
| | 15 | 5 |
EVP_CIPHER_CTX_set_flagsName: | EVP_CIPHER_CTX_set_flags | Prototype: | void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 374-378 |
| | 1 | 1 |
EVP_CIPHER_CTX_set_app_dataName: | EVP_CIPHER_CTX_set_app_data | Prototype: | void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 234-238 |
| | 1 | 1 |
EVP_CIPHER_CTX_resetName: | EVP_CIPHER_CTX_reset | Prototype: | int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *a) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 562-566 |
| | 1 | 1 |
EVP_CIPHER_CTX_rand_keyName: | EVP_CIPHER_CTX_rand_key | Prototype: | int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 635-642 |
| | 4 | 2 |
EVP_CIPHER_CTX_nidName: | EVP_CIPHER_CTX_nid | Prototype: | int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 270-274 |
| | 1 | 1 |
EVP_CIPHER_CTX_newName: | EVP_CIPHER_CTX_new | Prototype: | EVP_CIPHER_CTX * EVP_CIPHER_CTX_new(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 539-543 |
| | 1 | 1 |
EVP_CIPHER_CTX_key_lengthName: | EVP_CIPHER_CTX_key_length | Prototype: | int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 258-262 |
| | 1 | 1 |
EVP_CIPHER_CTX_iv_lengthName: | EVP_CIPHER_CTX_iv_length | Prototype: | int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 246-250 |
| | 1 | 1 |
EVP_CIPHER_CTX_initName: | EVP_CIPHER_CTX_init | Prototype: | void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 556-560 |
| | 1 | 1 |
EVP_CIPHER_CTX_get_ivName: | EVP_CIPHER_CTX_get_iv | Prototype: | int EVP_CIPHER_CTX_get_iv(const EVP_CIPHER_CTX *ctx, unsigned char *iv, size_t len) | Coverage: | 0.000% (0/15) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 276-293 |
| | 15 | 5 |
EVP_CIPHER_CTX_get_app_dataName: | EVP_CIPHER_CTX_get_app_data | Prototype: | void * EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 228-232 |
| | 1 | 1 |
EVP_CIPHER_CTX_freeName: | EVP_CIPHER_CTX_free | Prototype: | void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 545-554 |
| | 6 | 2 |
EVP_CIPHER_CTX_flagsName: | EVP_CIPHER_CTX_flags | Prototype: | unsigned long EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 222-226 |
| | 1 | 1 |
EVP_CIPHER_CTX_encryptingName: | EVP_CIPHER_CTX_encrypting | Prototype: | int EVP_CIPHER_CTX_encrypting(const EVP_CIPHER_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 210-214 |
| | 1 | 1 |
EVP_CIPHER_CTX_ctrlName: | EVP_CIPHER_CTX_ctrl | Prototype: | int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr) | Coverage: | 40.000% (4/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 612-633 |
| | 12 | 4 |
EVP_CIPHER_CTX_copyName: | EVP_CIPHER_CTX_copy | Prototype: | int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in) | Coverage: | 0.000% (0/22) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 644-675 |
| | 26 | 6 |
EVP_CIPHER_CTX_clear_flagsName: | EVP_CIPHER_CTX_clear_flags | Prototype: | void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 380-384 |
| | 1 | 1 |
EVP_CIPHER_CTX_cleanupName: | EVP_CIPHER_CTX_cleanup | Prototype: | int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c) | Coverage: | 58.333% (7/12) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 568-584 |
| | 11 | 4 |
EVP_CIPHER_CTX_cipherName: | EVP_CIPHER_CTX_cipher | Prototype: | const EVP_CIPHER * EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 204-208 |
| | 1 | 1 |
EVP_CIPHER_CTX_block_sizeName: | EVP_CIPHER_CTX_block_size | Prototype: | int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 191-195 |
| | 1 | 1 |
EVP_BytesToKeyName: | EVP_BytesToKey | Prototype: | int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md, const unsigned char *salt, const unsigned char *data, int datal, int count, unsigned char *key, unsigned char *iv) | Coverage: | 60.526% (46/76) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_key.c | Lines: | 127-210 |
| | 79 | 28 |
EVP_AEAD_nonce_lengthName: | EVP_AEAD_nonce_length | Prototype: | size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c | Lines: | 32-36 |
| | 1 | 1 |
EVP_AEAD_max_tag_lenName: | EVP_AEAD_max_tag_len | Prototype: | size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c | Lines: | 44-48 |
| | 1 | 1 |
EVP_AEAD_max_overheadName: | EVP_AEAD_max_overhead | Prototype: | size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c | Lines: | 38-42 |
| | 1 | 1 |
EVP_AEAD_key_lengthName: | EVP_AEAD_key_length | Prototype: | size_t EVP_AEAD_key_length(const EVP_AEAD *aead) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c | Lines: | 26-30 |
| | 1 | 1 |
EVP_AEAD_CTX_sealName: | EVP_AEAD_CTX_seal | Prototype: | int EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len, size_t max_out_len, const unsigned char *nonce, size_t nonce_len, const unsigned char *in, size_t in_len, const unsigned char *ad, size_t ad_len) | Coverage: | 36.364% (4/11) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c | Lines: | 89-119 |
| | 13 | 5 |
EVP_AEAD_CTX_openName: | EVP_AEAD_CTX_open | Prototype: | int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len, size_t max_out_len, const unsigned char *nonce, size_t nonce_len, const unsigned char *in, size_t in_len, const unsigned char *ad, size_t ad_len) | Coverage: | 75.000% (6/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c | Lines: | 121-144 |
| | 9 | 4 |
EVP_AEAD_CTX_initName: | EVP_AEAD_CTX_init | Prototype: | int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, const unsigned char *key, size_t key_len, size_t tag_len, ENGINE *impl) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c | Lines: | 50-60 |
| | 5 | 2 |
EVP_AEAD_CTX_cleanupName: | EVP_AEAD_CTX_cleanup | Prototype: | void EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c | Lines: | 62-69 |
| | 10 | 2 |
ESS_get_signing_certName: | ESS_get_signing_cert | Prototype: | static ESS_SIGNING_CERT * ESS_get_signing_cert(PKCS7_SIGNER_INFO *si) | Coverage: | 0.000% (0/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_verify.c | Lines: | 305-319 |
| | 22 | 3 |
ESS_add_signing_certName: | ESS_add_signing_cert | Prototype: | static int ESS_add_signing_cert(PKCS7_SIGNER_INFO *si, ESS_SIGNING_CERT *sc) | Coverage: | 0.000% (0/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_sign.c | Lines: | 920-948 |
| | 35 | 4 |
ESS_SIGNING_CERT_new_initName: | ESS_SIGNING_CERT_new_init | Prototype: | static ESS_SIGNING_CERT * ESS_SIGNING_CERT_new_init(X509 *signcert, struct stack_st_X509 *certs) | Coverage: | 0.000% (0/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_sign.c | Lines: | 812-843 |
| | 27 | 7 |
ESS_SIGNING_CERT_newName: | ESS_SIGNING_CERT_new | Prototype: | ESS_SIGNING_CERT * ESS_SIGNING_CERT_new(void) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 831-835 |
| | 1 | 1 |
ESS_SIGNING_CERT_freeName: | ESS_SIGNING_CERT_free | Prototype: | void ESS_SIGNING_CERT_free(ESS_SIGNING_CERT *a) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 837-841 |
| | 1 | 1 |
ESS_SIGNING_CERT_dupName: | ESS_SIGNING_CERT_dup | Prototype: | ESS_SIGNING_CERT * ESS_SIGNING_CERT_dup(ESS_SIGNING_CERT *x) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 843-847 |
| | 1 | 1 |
ESS_ISSUER_SERIAL_newName: | ESS_ISSUER_SERIAL_new | Prototype: | ESS_ISSUER_SERIAL * ESS_ISSUER_SERIAL_new(void) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 713-717 |
| | 1 | 1 |
ESS_ISSUER_SERIAL_freeName: | ESS_ISSUER_SERIAL_free | Prototype: | void ESS_ISSUER_SERIAL_free(ESS_ISSUER_SERIAL *a) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 719-723 |
| | 1 | 1 |
ESS_ISSUER_SERIAL_dupName: | ESS_ISSUER_SERIAL_dup | Prototype: | ESS_ISSUER_SERIAL * ESS_ISSUER_SERIAL_dup(ESS_ISSUER_SERIAL *x) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 725-729 |
| | 1 | 1 |
ESS_CERT_ID_new_initName: | ESS_CERT_ID_new_init | Prototype: | static ESS_CERT_ID * ESS_CERT_ID_new_init(X509 *cert, int issuer_needed) | Coverage: | 0.000% (0/28) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_sign.c | Lines: | 845-889 |
| | 45 | 10 |
ESS_CERT_ID_newName: | ESS_CERT_ID_new | Prototype: | ESS_CERT_ID * ESS_CERT_ID_new(void) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 772-776 |
| | 1 | 1 |
ESS_CERT_ID_freeName: | ESS_CERT_ID_free | Prototype: | void ESS_CERT_ID_free(ESS_CERT_ID *a) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 778-782 |
| | 1 | 1 |
ESS_CERT_ID_dupName: | ESS_CERT_ID_dup | Prototype: | ESS_CERT_ID * ESS_CERT_ID_dup(ESS_CERT_ID *x) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 784-788 |
| | 1 | 1 |
ERR_unload_stringsName: | ERR_unload_strings | Prototype: | void ERR_unload_strings(int lib, ERR_STRING_DATA *str) | Coverage: | 0.000% (0/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 702-714 |
| | 10 | 3 |
ERR_set_markName: | ERR_set_mark | Prototype: | int ERR_set_mark(void) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 1154-1165 |
| | 6 | 2 |
ERR_set_implementationName: | ERR_set_implementation | Prototype: | int ERR_set_implementation(const ERR_FNS *fns) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 311-325 |
| | 7 | 2 |
ERR_set_error_dataName: | ERR_set_error_data | Prototype: | void ERR_set_error_data(char *data, int flags) | Coverage: | 33.333% (3/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 1092-1107 |
| | 17 | 3 |
ERR_remove_thread_stateName: | ERR_remove_thread_state | Prototype: | void ERR_remove_thread_state(const CRYPTO_THREADID *id) | Coverage: | 60.000% (3/5) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 1023-1036 |
| | 6 | 2 |
ERR_remove_stateName: | ERR_remove_state | Prototype: | void ERR_remove_state(unsigned long pid) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 1039-1043 |
| | 5 | 1 |
ERR_release_err_state_tableName: | ERR_release_err_state_table | Prototype: | void ERR_release_err_state_table(struct lhash_st_ERR_STATE **hash) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 968-973 |
| | 2 | 1 |
ERR_reason_error_stringName: | ERR_reason_error_string | Prototype: | const char * ERR_reason_error_string(unsigned long e) | Coverage: | 0.000% (0/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 1005-1021 |
| | 23 | 2 |
ERR_put_errorName: | ERR_put_error | Prototype: | void ERR_put_error(int lib, int func, int reason, const char *file, int line) | Coverage: | 55.556% (5/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 728-745 |
| | 26 | 3 |
ERR_print_errors_fpName: | ERR_print_errors_fp | Prototype: | void ERR_print_errors_fp(FILE *fp) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err_prn.c | Lines: | 101-105 |
| | 1 | 1 |