Function | Condition %▴ | eLOC - Effective Lines of Code | McCabe - Cyclomatic Complexity |
EC_GFp_mont_methodName: | EC_GFp_mont_method | Prototype: | const EC_METHOD * EC_GFp_mont_method(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_mont.c | Lines: | 69-116 |
| | 1 | 1 |
EC_GROUP_get0_generatorName: | EC_GROUP_get0_generator | Prototype: | const EC_POINT * EC_GROUP_get0_generator(const EC_GROUP *group) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c | Lines: | 288-292 |
| | 1 | 1 |
EC_GROUP_get_curve_nameName: | EC_GROUP_get_curve_name | Prototype: | int EC_GROUP_get_curve_name(const EC_GROUP * group) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c | Lines: | 322-326 |
| | 1 | 1 |
EC_GROUP_method_ofName: | EC_GROUP_method_of | Prototype: | const EC_METHOD * EC_GROUP_method_of(const EC_GROUP *group) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c | Lines: | 242-246 |
| | 1 | 1 |
EC_GROUP_precompute_multName: | EC_GROUP_precompute_mult | Prototype: | int EC_GROUP_precompute_mult(EC_GROUP * group, BN_CTX * ctx) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c | Lines: | 1108-1115 |
| | 3 | 2 |
EC_GROUP_set_curve_nameName: | EC_GROUP_set_curve_name | Prototype: | void EC_GROUP_set_curve_name(EC_GROUP * group, int nid) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c | Lines: | 315-319 |
| | 1 | 1 |
EC_KEY_get0_groupName: | EC_KEY_get0_group | Prototype: | const EC_GROUP * EC_KEY_get0_group(const EC_KEY * key) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_key.c | Lines: | 405-409 |
| | 1 | 1 |
EC_KEY_get0_private_keyName: | EC_KEY_get0_private_key | Prototype: | const BIGNUM * EC_KEY_get0_private_key(const EC_KEY * key) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_key.c | Lines: | 419-423 |
| | 1 | 1 |
EC_KEY_get0_public_keyName: | EC_KEY_get0_public_key | Prototype: | const EC_POINT * EC_KEY_get0_public_key(const EC_KEY * key) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_key.c | Lines: | 433-437 |
| | 1 | 1 |
EC_KEY_get_key_method_dataName: | EC_KEY_get_key_method_data | Prototype: | void * EC_KEY_get_key_method_data(EC_KEY *key, void *(*dup_func) (void *), void (*free_func) (void *), void (*clear_free_func) (void *)) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_key.c | Lines: | 473-486 |
| | 5 | 1 |
EC_METHOD_get_field_typeName: | EC_METHOD_get_field_type | Prototype: | int EC_METHOD_get_field_type(const EC_METHOD *meth) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c | Lines: | 249-253 |
| | 1 | 1 |
EDIPARTYNAME_freeName: | EDIPARTYNAME_free | Prototype: | void EDIPARTYNAME_free(EDIPARTYNAME *a) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_genn.c | Lines: | 167-171 |
| | 1 | 1 |
ENGINE_add_conf_moduleName: | ENGINE_add_conf_module | Prototype: | void ENGINE_add_conf_module(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_cnf.c | Lines: | 247-252 |
| | 2 | 1 |
ENGINE_cleanupName: | ENGINE_cleanup | Prototype: | void ENGINE_cleanup(void) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c | Lines: | 206-217 |
| | 13 | 2 |
ENGINE_freeName: | ENGINE_free | Prototype: | int ENGINE_free(ENGINE *e) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c | Lines: | 140-144 |
| | 1 | 1 |
ENGINE_get_cipher_engineName: | ENGINE_get_cipher_engine | Prototype: | ENGINE * ENGINE_get_cipher_engine(int nid) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_cipher.c | Lines: | 119-123 |
| | 1 | 1 |
ENGINE_get_default_DHName: | ENGINE_get_default_DH | Prototype: | ENGINE * ENGINE_get_default_DH(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_dh.c | Lines: | 108-112 |
| | 1 | 1 |
ENGINE_get_default_DSAName: | ENGINE_get_default_DSA | Prototype: | ENGINE * ENGINE_get_default_DSA(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_dsa.c | Lines: | 108-112 |
| | 1 | 1 |
ENGINE_get_default_ECDHName: | ENGINE_get_default_ECDH | Prototype: | ENGINE * ENGINE_get_default_ECDH(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_ecdh.c | Lines: | 122-126 |
| | 1 | 1 |
ENGINE_get_default_ECDSAName: | ENGINE_get_default_ECDSA | Prototype: | ENGINE * ENGINE_get_default_ECDSA(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_ecdsa.c | Lines: | 108-112 |
| | 1 | 1 |
ENGINE_get_default_RSAName: | ENGINE_get_default_RSA | Prototype: | ENGINE * ENGINE_get_default_RSA(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_rsa.c | Lines: | 108-112 |
| | 1 | 1 |
ENGINE_get_digest_engineName: | ENGINE_get_digest_engine | Prototype: | ENGINE * ENGINE_get_digest_engine(int nid) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_digest.c | Lines: | 119-123 |
| | 1 | 1 |
ENGINE_get_firstName: | ENGINE_get_first | Prototype: | ENGINE * ENGINE_get_first(void) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_list.c | Lines: | 183-196 |
| | 7 | 2 |
ENGINE_get_idName: | ENGINE_get_id | Prototype: | const char * ENGINE_get_id(const ENGINE *e) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c | Lines: | 308-312 |
| | 1 | 1 |
ENGINE_get_nameName: | ENGINE_get_name | Prototype: | const char * ENGINE_get_name(const ENGINE *e) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c | Lines: | 314-318 |
| | 1 | 1 |
ENGINE_get_pkey_asn1_meth_engineName: | ENGINE_get_pkey_asn1_meth_engine | Prototype: | ENGINE * ENGINE_get_pkey_asn1_meth_engine(int nid) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_asnmth.c | Lines: | 124-128 |
| | 1 | 1 |
ENGINE_get_pkey_meth_engineName: | ENGINE_get_pkey_meth_engine | Prototype: | ENGINE * ENGINE_get_pkey_meth_engine(int nid) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_pkmeth.c | Lines: | 120-124 |
| | 1 | 1 |
ENGINE_load_builtin_enginesName: | ENGINE_load_builtin_engines | Prototype: | void ENGINE_load_builtin_engines(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_all.c | Lines: | 79-88 |
| | 6 | 1 |
ENGINE_load_builtin_engines_internalName: | ENGINE_load_builtin_engines_internal | Prototype: | void ENGINE_load_builtin_engines_internal(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_all.c | Lines: | 66-77 |
| | 1 | 1 |
ERR_free_stringsName: | ERR_free_strings | Prototype: | void ERR_free_strings(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 716-724 |
| | 7 | 1 |
ERR_func_error_stringName: | ERR_func_error_string | Prototype: | const char * ERR_func_error_string(unsigned long e) | Coverage: | 100.000% (3/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 991-1003 |
| | 16 | 1 |
ERR_get_error_line_dataName: | ERR_get_error_line_data | Prototype: | unsigned long ERR_get_error_line_data(const char **file, int *line, const char **data, int *flags) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 774-779 |
| | 1 | 1 |
ERR_load_ERR_stringsName: | ERR_load_ERR_strings | Prototype: | void ERR_load_ERR_strings(void) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 670-682 |
| | 8 | 2 |
ERR_load_ERR_strings_internalName: | ERR_load_ERR_strings_internal | Prototype: | void ERR_load_ERR_strings_internal(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 655-667 |
| | 7 | 1 |
ERR_load_SSL_stringsName: | ERR_load_SSL_strings | Prototype: | void ERR_load_SSL_strings(void) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_err.c | Lines: | 471-480 |
| | 5 | 2 |
ERR_load_crypto_stringsName: | ERR_load_crypto_strings | Prototype: | void ERR_load_crypto_strings(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err_all.c | Lines: | 160-165 |
| | 1 | 1 |
ERR_load_crypto_strings_internalName: | ERR_load_crypto_strings_internal | Prototype: | static void ERR_load_crypto_strings_internal(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err_all.c | Lines: | 109-158 |
| | 27 | 1 |
ERR_load_stringsName: | ERR_load_strings | Prototype: | void ERR_load_strings(int lib, ERR_STRING_DATA *str) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 695-700 |
| | 2 | 1 |
ERR_peek_errorName: | ERR_peek_error | Prototype: | unsigned long ERR_peek_error(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 782-786 |
| | 17 | 1 |
ERR_peek_last_errorName: | ERR_peek_last_error | Prototype: | unsigned long ERR_peek_last_error(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 801-805 |
| | 17 | 1 |
ERR_print_errorsName: | ERR_print_errors | Prototype: | void ERR_print_errors(BIO *bp) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err_prn.c | Lines: | 113-117 |
| | 1 | 1 |
ERR_print_errors_fpName: | ERR_print_errors_fp | Prototype: | void ERR_print_errors_fp(FILE *fp) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err_prn.c | Lines: | 101-105 |
| | 1 | 1 |
ESS_CERT_ID_freeName: | ESS_CERT_ID_free | Prototype: | void ESS_CERT_ID_free(ESS_CERT_ID *a) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 778-782 |
| | 1 | 1 |
ESS_ISSUER_SERIAL_freeName: | ESS_ISSUER_SERIAL_free | Prototype: | void ESS_ISSUER_SERIAL_free(ESS_ISSUER_SERIAL *a) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 719-723 |
| | 1 | 1 |
ESS_SIGNING_CERT_freeName: | ESS_SIGNING_CERT_free | Prototype: | void ESS_SIGNING_CERT_free(ESS_SIGNING_CERT *a) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 837-841 |
| | 1 | 1 |
EVP_AEAD_key_lengthName: | EVP_AEAD_key_length | Prototype: | size_t EVP_AEAD_key_length(const EVP_AEAD *aead) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c | Lines: | 26-30 |
| | 1 | 1 |
EVP_AEAD_max_overheadName: | EVP_AEAD_max_overhead | Prototype: | size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c | Lines: | 38-42 |
| | 1 | 1 |
EVP_AEAD_nonce_lengthName: | EVP_AEAD_nonce_length | Prototype: | size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c | Lines: | 32-36 |
| | 1 | 1 |
EVP_CIPHER_CTX_cipherName: | EVP_CIPHER_CTX_cipher | Prototype: | const EVP_CIPHER * EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 204-208 |
| | 1 | 1 |
EVP_CIPHER_CTX_flagsName: | EVP_CIPHER_CTX_flags | Prototype: | unsigned long EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 222-226 |
| | 1 | 1 |
EVP_CIPHER_CTX_freeName: | EVP_CIPHER_CTX_free | Prototype: | void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 545-554 |
| | 6 | 2 |
EVP_CIPHER_CTX_initName: | EVP_CIPHER_CTX_init | Prototype: | void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 556-560 |
| | 1 | 1 |
EVP_CIPHER_CTX_iv_lengthName: | EVP_CIPHER_CTX_iv_length | Prototype: | int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 246-250 |
| | 1 | 1 |
EVP_CIPHER_CTX_key_lengthName: | EVP_CIPHER_CTX_key_length | Prototype: | int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 258-262 |
| | 1 | 1 |
EVP_CIPHER_CTX_newName: | EVP_CIPHER_CTX_new | Prototype: | EVP_CIPHER_CTX * EVP_CIPHER_CTX_new(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 539-543 |
| | 1 | 1 |
EVP_CIPHER_block_sizeName: | EVP_CIPHER_block_size | Prototype: | int EVP_CIPHER_block_size(const EVP_CIPHER *e) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 185-189 |
| | 1 | 1 |
EVP_CIPHER_flagsName: | EVP_CIPHER_flags | Prototype: | unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 216-220 |
| | 1 | 1 |
EVP_CIPHER_iv_lengthName: | EVP_CIPHER_iv_length | Prototype: | int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 240-244 |
| | 1 | 1 |
EVP_CIPHER_key_lengthName: | EVP_CIPHER_key_length | Prototype: | int EVP_CIPHER_key_length(const EVP_CIPHER *cipher) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 252-256 |
| | 1 | 1 |
EVP_CIPHER_nidName: | EVP_CIPHER_nid | Prototype: | int EVP_CIPHER_nid(const EVP_CIPHER *cipher) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 264-268 |
| | 1 | 1 |
EVP_CipherName: | EVP_Cipher | Prototype: | int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 197-202 |
| | 1 | 1 |
EVP_CipherFinal_exName: | EVP_CipherFinal_ex | Prototype: | int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 239-246 |
| | 3 | 2 |
EVP_CipherUpdateName: | EVP_CipherUpdate | Prototype: | int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 229-237 |
| | 3 | 2 |
EVP_DecodeInitName: | EVP_DecodeInit | Prototype: | void EVP_DecodeInit(EVP_ENCODE_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c | Lines: | 219-226 |
| | 4 | 1 |
EVP_DecryptInit_exName: | EVP_DecryptInit_ex | Prototype: | int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 283-288 |
| | 1 | 1 |
EVP_DigestFinalName: | EVP_DigestFinal | Prototype: | int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 220-228 |
| | 4 | 1 |
EVP_DigestSignInitName: | EVP_DigestSignInit | Prototype: | int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c | Lines: | 113-118 |
| | 1 | 1 |
EVP_DigestUpdateName: | EVP_DigestUpdate | Prototype: | int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 213-217 |
| | 1 | 1 |
EVP_DigestVerifyInitName: | EVP_DigestVerifyInit | Prototype: | int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c | Lines: | 120-125 |
| | 1 | 1 |
EVP_EncodeBlockName: | EVP_EncodeBlock | Prototype: | int EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int dlen) | Coverage: | 100.000% (13/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c | Lines: | 187-217 |
| | 21 | 4 |
EVP_EncodeInitName: | EVP_EncodeInit | Prototype: | void EVP_EncodeInit(EVP_ENCODE_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c | Lines: | 115-121 |
| | 3 | 1 |
EVP_EncryptInit_exName: | EVP_EncryptInit_ex | Prototype: | int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 269-274 |
| | 1 | 1 |
EVP_MD_CTX_clear_flagsName: | EVP_MD_CTX_clear_flags | Prototype: | void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 362-366 |
| | 1 | 1 |
EVP_MD_CTX_copyName: | EVP_MD_CTX_copy | Prototype: | int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 251-256 |
| | 2 | 1 |
EVP_MD_CTX_createName: | EVP_MD_CTX_create | Prototype: | EVP_MD_CTX * EVP_MD_CTX_create(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 358-362 |
| | 1 | 1 |
EVP_MD_CTX_destroyName: | EVP_MD_CTX_destroy | Prototype: | void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 364-368 |
| | 1 | 1 |
EVP_MD_CTX_freeName: | EVP_MD_CTX_free | Prototype: | void EVP_MD_CTX_free(EVP_MD_CTX *ctx) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 335-344 |
| | 6 | 2 |
EVP_MD_CTX_initName: | EVP_MD_CTX_init | Prototype: | void EVP_MD_CTX_init(EVP_MD_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 346-350 |
| | 1 | 1 |
EVP_MD_CTX_mdName: | EVP_MD_CTX_md | Prototype: | const EVP_MD * EVP_MD_CTX_md(const EVP_MD_CTX *ctx) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 348-354 |
| | 7 | 2 |
EVP_MD_CTX_newName: | EVP_MD_CTX_new | Prototype: | EVP_MD_CTX * EVP_MD_CTX_new(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 329-333 |
| | 1 | 1 |
EVP_MD_CTX_set_flagsName: | EVP_MD_CTX_set_flags | Prototype: | void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 356-360 |
| | 1 | 1 |
EVP_MD_CTX_test_flagsName: | EVP_MD_CTX_test_flags | Prototype: | int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 368-372 |
| | 1 | 1 |
EVP_MD_block_sizeName: | EVP_MD_block_size | Prototype: | int EVP_MD_block_size(const EVP_MD *md) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 314-318 |
| | 1 | 1 |
EVP_MD_typeName: | EVP_MD_type | Prototype: | int EVP_MD_type(const EVP_MD *md) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 320-324 |
| | 1 | 1 |
EVP_PBE_cleanupName: | EVP_PBE_cleanup | Prototype: | void EVP_PBE_cleanup(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c | Lines: | 305-310 |
| | 6 | 1 |
EVP_PKEY_CTX_get0_pkeyName: | EVP_PKEY_CTX_get0_pkey | Prototype: | EVP_PKEY * EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 476-480 |
| | 1 | 1 |
EVP_PKEY_CTX_get_dataName: | EVP_PKEY_CTX_get_data | Prototype: | void * EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 470-474 |
| | 1 | 1 |
EVP_PKEY_CTX_newName: | EVP_PKEY_CTX_new | Prototype: | EVP_PKEY_CTX * EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 316-320 |
| | 1 | 1 |
EVP_PKEY_CTX_new_idName: | EVP_PKEY_CTX_new_id | Prototype: | EVP_PKEY_CTX * EVP_PKEY_CTX_new_id(int id, ENGINE *e) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 322-326 |
| | 5 | 1 |
EVP_PKEY_CTX_set_app_dataName: | EVP_PKEY_CTX_set_app_data | Prototype: | void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 488-492 |
| | 1 | 1 |
EVP_PKEY_CTX_set_cbName: | EVP_PKEY_CTX_set_cb | Prototype: | void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c | Lines: | 162-166 |
| | 1 | 1 |
EVP_PKEY_CTX_set_dataName: | EVP_PKEY_CTX_set_data | Prototype: | void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 464-468 |
| | 1 | 1 |
EVP_PKEY_base_idName: | EVP_PKEY_base_id | Prototype: | int EVP_PKEY_base_id(const EVP_PKEY *pkey) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c | Lines: | 437-441 |
| | 1 | 1 |
EVP_PKEY_get0Name: | EVP_PKEY_get0 | Prototype: | void * EVP_PKEY_get0(const EVP_PKEY *pkey) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c | Lines: | 279-283 |
| | 1 | 1 |
EVP_PKEY_set_typeName: | EVP_PKEY_set_type | Prototype: | int EVP_PKEY_set_type(EVP_PKEY *pkey, int type) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c | Lines: | 258-262 |
| | 5 | 1 |
EVP_PKEY_set_type_strName: | EVP_PKEY_set_type_str | Prototype: | int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c | Lines: | 264-268 |
| | 1 | 1 |
EVP_aead_aes_128_gcmName: | EVP_aead_aes_128_gcm | Prototype: | const EVP_AEAD * EVP_aead_aes_128_gcm(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c | Lines: | 1540-1544 |
| | 1 | 1 |
EVP_aead_aes_256_gcmName: | EVP_aead_aes_256_gcm | Prototype: | const EVP_AEAD * EVP_aead_aes_256_gcm(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c | Lines: | 1546-1550 |
| | 1 | 1 |
EVP_aead_chacha20_poly1305Name: | EVP_aead_chacha20_poly1305 | Prototype: | const EVP_AEAD * EVP_aead_chacha20_poly1305() | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_chacha20poly1305.c | Lines: | 262-266 |
| | 1 | 1 |
EVP_bf_cbcName: | EVP_bf_cbc | Prototype: | const EVP_CIPHER *EVP_bf_cbc(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_bf.c | Lines: | 80-80 |
| | 1 | 1 |