Function | Condition % | eLOC - Effective Lines of Code | McCabe - Cyclomatic Complexityâ–¾ |
EVP_aes_192_ccmName: | EVP_aes_192_ccm | Prototype: | const EVP_CIPHER * EVP_aes_192_ccm(void) | Coverage: | 0.000% (0/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c | Lines: | 1360-1360 |
| | 1 | 1 |
EVP_aes_192_cbcName: | EVP_aes_192_cbc | Prototype: | const EVP_CIPHER * EVP_aes_192_cbc(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c | Lines: | 683-683 |
| | 1 | 1 |
EVP_aes_128_xtsName: | EVP_aes_128_xts | Prototype: | const EVP_CIPHER * EVP_aes_128_xts(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c | Lines: | 1195-1195 |
| | 1 | 1 |
EVP_aes_128_ofbName: | EVP_aes_128_ofb | Prototype: | const EVP_CIPHER * EVP_aes_128_ofb(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c | Lines: | 682-682 |
| | 1 | 1 |
EVP_aes_128_gcmName: | EVP_aes_128_gcm | Prototype: | const EVP_CIPHER * EVP_aes_128_gcm(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c | Lines: | 1059-1059 |
| | 1 | 1 |
EVP_aes_128_ecbName: | EVP_aes_128_ecb | Prototype: | const EVP_CIPHER * EVP_aes_128_ecb(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c | Lines: | 682-682 |
| | 1 | 1 |
EVP_aes_128_ctrName: | EVP_aes_128_ctr | Prototype: | const EVP_CIPHER * EVP_aes_128_ctr(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c | Lines: | 682-682 |
| | 1 | 1 |
EVP_aes_128_cfb8Name: | EVP_aes_128_cfb8 | Prototype: | const EVP_CIPHER * EVP_aes_128_cfb8(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c | Lines: | 682-682 |
| | 1 | 1 |
EVP_aes_128_cfb128Name: | EVP_aes_128_cfb128 | Prototype: | const EVP_CIPHER * EVP_aes_128_cfb128(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c | Lines: | 682-682 |
| | 1 | 1 |
EVP_aes_128_cfb1Name: | EVP_aes_128_cfb1 | Prototype: | const EVP_CIPHER * EVP_aes_128_cfb1(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c | Lines: | 682-682 |
| | 1 | 1 |
EVP_aes_128_cfbName: | EVP_aes_128_cfb | Prototype: | const EVP_CIPHER * EVP_aes_128_cfb(void) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c | Lines: | 138-142 |
| | 1 | 1 |
EVP_aes_128_ccmName: | EVP_aes_128_ccm | Prototype: | const EVP_CIPHER * EVP_aes_128_ccm(void) | Coverage: | 0.000% (0/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c | Lines: | 1358-1358 |
| | 1 | 1 |
EVP_aes_128_cbc_hmac_sha1Name: | EVP_aes_128_cbc_hmac_sha1 | Prototype: | const EVP_CIPHER * EVP_aes_128_cbc_hmac_sha1(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes_cbc_hmac_sha1.c | Lines: | 571-576 |
| | 6 | 1 |
EVP_aes_128_cbcName: | EVP_aes_128_cbc | Prototype: | const EVP_CIPHER * EVP_aes_128_cbc(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c | Lines: | 682-682 |
| | 1 | 1 |
EVP_aead_chacha20_poly1305Name: | EVP_aead_chacha20_poly1305 | Prototype: | const EVP_AEAD * EVP_aead_chacha20_poly1305() | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_chacha20poly1305.c | Lines: | 262-266 |
| | 1 | 1 |
EVP_aead_aes_256_gcmName: | EVP_aead_aes_256_gcm | Prototype: | const EVP_AEAD * EVP_aead_aes_256_gcm(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c | Lines: | 1546-1550 |
| | 1 | 1 |
EVP_aead_aes_128_gcmName: | EVP_aead_aes_128_gcm | Prototype: | const EVP_AEAD * EVP_aead_aes_128_gcm(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c | Lines: | 1540-1544 |
| | 1 | 1 |
EVP_PKEY_up_refName: | EVP_PKEY_up_ref | Prototype: | int EVP_PKEY_up_ref(EVP_PKEY *pkey) | Coverage: | 0.000% (0/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c | Lines: | 207-212 |
| | 2 | 1 |
EVP_PKEY_set_type_strName: | EVP_PKEY_set_type_str | Prototype: | int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c | Lines: | 264-268 |
| | 1 | 1 |
EVP_PKEY_set_typeName: | EVP_PKEY_set_type | Prototype: | int EVP_PKEY_set_type(EVP_PKEY *pkey, int type) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c | Lines: | 258-262 |
| | 5 | 1 |
EVP_PKEY_meth_set_verifyctxName: | EVP_PKEY_meth_set_verifyctx | Prototype: | void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth, int (*verifyctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx), int (*verifyctx)(EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen, EVP_MD_CTX *mctx)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 580-588 |
| | 2 | 1 |
EVP_PKEY_meth_set_verify_recoverName: | EVP_PKEY_meth_set_verify_recover | Prototype: | void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth, int (*verify_recover_init)(EVP_PKEY_CTX *ctx), int (*verify_recover)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 559-568 |
| | 2 | 1 |
EVP_PKEY_meth_set_verifyName: | EVP_PKEY_meth_set_verify | Prototype: | void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth, int (*verify_init)(EVP_PKEY_CTX *ctx), int (*verify)(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 549-557 |
| | 2 | 1 |
EVP_PKEY_meth_set_signctxName: | EVP_PKEY_meth_set_signctx | Prototype: | void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth, int (*signctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx), int (*signctx)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, EVP_MD_CTX *mctx)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 570-578 |
| | 2 | 1 |
EVP_PKEY_meth_set_signName: | EVP_PKEY_meth_set_sign | Prototype: | void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth, int (*sign_init)(EVP_PKEY_CTX *ctx), int (*sign)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 539-547 |
| | 2 | 1 |
EVP_PKEY_meth_set_paramgenName: | EVP_PKEY_meth_set_paramgen | Prototype: | void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth, int (*paramgen_init)(EVP_PKEY_CTX *ctx), int (*paramgen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 521-528 |
| | 2 | 1 |
EVP_PKEY_meth_set_keygenName: | EVP_PKEY_meth_set_keygen | Prototype: | void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth, int (*keygen_init)(EVP_PKEY_CTX *ctx), int (*keygen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 530-537 |
| | 2 | 1 |
EVP_PKEY_meth_set_initName: | EVP_PKEY_meth_set_init | Prototype: | void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth, int (*init)(EVP_PKEY_CTX *ctx)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 500-505 |
| | 1 | 1 |
EVP_PKEY_meth_set_encryptName: | EVP_PKEY_meth_set_encrypt | Prototype: | void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth, int (*encrypt_init)(EVP_PKEY_CTX *ctx), int (*encryptfn)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 590-598 |
| | 2 | 1 |
EVP_PKEY_meth_set_deriveName: | EVP_PKEY_meth_set_derive | Prototype: | void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth, int (*derive_init)(EVP_PKEY_CTX *ctx), int (*derive)(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 610-617 |
| | 2 | 1 |
EVP_PKEY_meth_set_decryptName: | EVP_PKEY_meth_set_decrypt | Prototype: | void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth, int (*decrypt_init)(EVP_PKEY_CTX *ctx), int (*decrypt)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 600-608 |
| | 2 | 1 |
EVP_PKEY_meth_set_ctrlName: | EVP_PKEY_meth_set_ctrl | Prototype: | void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth, int (*ctrl)(EVP_PKEY_CTX *ctx, int type, int p1, void *p2), int (*ctrl_str)(EVP_PKEY_CTX *ctx, const char *type, const char *value)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 619-626 |
| | 2 | 1 |
EVP_PKEY_meth_set_copyName: | EVP_PKEY_meth_set_copy | Prototype: | void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth, int (*copy)(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 507-512 |
| | 1 | 1 |
EVP_PKEY_meth_set_cleanupName: | EVP_PKEY_meth_set_cleanup | Prototype: | void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth, void (*cleanup)(EVP_PKEY_CTX *ctx)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 514-519 |
| | 1 | 1 |
EVP_PKEY_meth_copyName: | EVP_PKEY_meth_copy | Prototype: | void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 268-307 |
| | 25 | 1 |
EVP_PKEY_idName: | EVP_PKEY_id | Prototype: | int EVP_PKEY_id(const EVP_PKEY *pkey) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c | Lines: | 431-435 |
| | 1 | 1 |
EVP_PKEY_get_attr_countName: | EVP_PKEY_get_attr_count | Prototype: | int EVP_PKEY_get_attr_count(const EVP_PKEY *key) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c | Lines: | 143-147 |
| | 1 | 1 |
EVP_PKEY_get_attr_by_OBJName: | EVP_PKEY_get_attr_by_OBJ | Prototype: | int EVP_PKEY_get_attr_by_OBJ(const EVP_PKEY *key, const ASN1_OBJECT *obj, int lastpos) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c | Lines: | 155-160 |
| | 1 | 1 |
EVP_PKEY_get_attr_by_NIDName: | EVP_PKEY_get_attr_by_NID | Prototype: | int EVP_PKEY_get_attr_by_NID(const EVP_PKEY *key, int nid, int lastpos) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c | Lines: | 149-153 |
| | 1 | 1 |
EVP_PKEY_get_attrName: | EVP_PKEY_get_attr | Prototype: | X509_ATTRIBUTE * EVP_PKEY_get_attr(const EVP_PKEY *key, int loc) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c | Lines: | 162-166 |
| | 1 | 1 |
EVP_PKEY_get0_asn1Name: | EVP_PKEY_get0_asn1 | Prototype: | const EVP_PKEY_ASN1_METHOD* EVP_PKEY_get0_asn1(const EVP_PKEY *pkey) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c | Lines: | 301-305 |
| | 1 | 1 |
EVP_PKEY_get0Name: | EVP_PKEY_get0 | Prototype: | void * EVP_PKEY_get0(const EVP_PKEY *pkey) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c | Lines: | 279-283 |
| | 1 | 1 |
EVP_PKEY_delete_attrName: | EVP_PKEY_delete_attr | Prototype: | X509_ATTRIBUTE * EVP_PKEY_delete_attr(EVP_PKEY *key, int loc) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c | Lines: | 168-172 |
| | 1 | 1 |
EVP_PKEY_base_idName: | EVP_PKEY_base_id | Prototype: | int EVP_PKEY_base_id(const EVP_PKEY *pkey) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c | Lines: | 437-441 |
| | 1 | 1 |
EVP_PKEY_asn1_set_publicName: | EVP_PKEY_asn1_set_public | Prototype: | void EVP_PKEY_asn1_set_public(EVP_PKEY_ASN1_METHOD *ameth, int (*pub_decode)(EVP_PKEY *pk, X509_PUBKEY *pub), int (*pub_encode)(X509_PUBKEY *pub, const EVP_PKEY *pk), int (*pub_cmp)(const EVP_PKEY *a, const EVP_PKEY *b), int (*pub_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx), int (*pkey_size)(const EVP_PKEY *pk), int (*pkey_bits)(const EVP_PKEY *pk)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c | Lines: | 379-395 |
| | 6 | 1 |
EVP_PKEY_asn1_set_privateName: | EVP_PKEY_asn1_set_private | Prototype: | void EVP_PKEY_asn1_set_private(EVP_PKEY_ASN1_METHOD *ameth, int (*priv_decode)(EVP_PKEY *pk, const PKCS8_PRIV_KEY_INFO *p8inf), int (*priv_encode)(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pk), int (*priv_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c | Lines: | 397-407 |
| | 3 | 1 |
EVP_PKEY_asn1_set_paramName: | EVP_PKEY_asn1_set_param | Prototype: | void EVP_PKEY_asn1_set_param(EVP_PKEY_ASN1_METHOD *ameth, int (*param_decode)(EVP_PKEY *pkey, const unsigned char **pder, int derlen), int (*param_encode)(const EVP_PKEY *pkey, unsigned char **pder), int (*param_missing)(const EVP_PKEY *pk), int (*param_copy)(EVP_PKEY *to, const EVP_PKEY *from), int (*param_cmp)(const EVP_PKEY *a, const EVP_PKEY *b), int (*param_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c | Lines: | 409-425 |
| | 6 | 1 |
EVP_PKEY_asn1_set_freeName: | EVP_PKEY_asn1_set_free | Prototype: | void EVP_PKEY_asn1_set_free(EVP_PKEY_ASN1_METHOD *ameth, void (*pkey_free)(EVP_PKEY *pkey)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c | Lines: | 427-432 |
| | 1 | 1 |
EVP_PKEY_asn1_set_ctrlName: | EVP_PKEY_asn1_set_ctrl | Prototype: | void EVP_PKEY_asn1_set_ctrl(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_ctrl)(EVP_PKEY *pkey, int op, long arg1, void *arg2)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c | Lines: | 434-439 |
| | 1 | 1 |
EVP_PKEY_asn1_copyName: | EVP_PKEY_asn1_copy | Prototype: | void EVP_PKEY_asn1_copy(EVP_PKEY_ASN1_METHOD *dst, const EVP_PKEY_ASN1_METHOD *src) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c | Lines: | 336-367 |
| | 22 | 1 |
EVP_PKEY_CTX_set_dataName: | EVP_PKEY_CTX_set_data | Prototype: | void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 464-468 |
| | 1 | 1 |
EVP_PKEY_CTX_set_cbName: | EVP_PKEY_CTX_set_cb | Prototype: | void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c | Lines: | 162-166 |
| | 1 | 1 |
EVP_PKEY_CTX_set_app_dataName: | EVP_PKEY_CTX_set_app_data | Prototype: | void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 488-492 |
| | 1 | 1 |
EVP_PKEY_CTX_set0_keygen_infoName: | EVP_PKEY_CTX_set0_keygen_info | Prototype: | void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 457-462 |
| | 2 | 1 |
EVP_PKEY_CTX_new_idName: | EVP_PKEY_CTX_new_id | Prototype: | EVP_PKEY_CTX * EVP_PKEY_CTX_new_id(int id, ENGINE *e) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 322-326 |
| | 5 | 1 |
EVP_PKEY_CTX_newName: | EVP_PKEY_CTX_new | Prototype: | EVP_PKEY_CTX * EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 316-320 |
| | 1 | 1 |
EVP_PKEY_CTX_get_operationName: | EVP_PKEY_CTX_get_operation | Prototype: | int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 451-455 |
| | 1 | 1 |
EVP_PKEY_CTX_get_dataName: | EVP_PKEY_CTX_get_data | Prototype: | void * EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 470-474 |
| | 1 | 1 |
EVP_PKEY_CTX_get_cbName: | EVP_PKEY_CTX_get_cb | Prototype: | EVP_PKEY_gen_cb * EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c | Lines: | 168-172 |
| | 1 | 1 |
EVP_PKEY_CTX_get_app_dataName: | EVP_PKEY_CTX_get_app_data | Prototype: | void * EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 494-498 |
| | 1 | 1 |
EVP_PKEY_CTX_get0_pkeyName: | EVP_PKEY_CTX_get0_pkey | Prototype: | EVP_PKEY * EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 476-480 |
| | 1 | 1 |
EVP_PKEY_CTX_get0_peerkeyName: | EVP_PKEY_CTX_get0_peerkey | Prototype: | EVP_PKEY * EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 482-486 |
| | 1 | 1 |
EVP_PBE_cleanupName: | EVP_PBE_cleanup | Prototype: | void EVP_PBE_cleanup(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c | Lines: | 305-310 |
| | 6 | 1 |
EVP_MD_typeName: | EVP_MD_type | Prototype: | int EVP_MD_type(const EVP_MD *md) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 320-324 |
| | 1 | 1 |
EVP_MD_pkey_typeName: | EVP_MD_pkey_type | Prototype: | int EVP_MD_pkey_type(const EVP_MD *md) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 326-330 |
| | 1 | 1 |
EVP_MD_flagsName: | EVP_MD_flags | Prototype: | unsigned long EVP_MD_flags(const EVP_MD *md) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 342-346 |
| | 1 | 1 |
EVP_MD_do_all_sortedName: | EVP_MD_do_all_sorted | Prototype: | void EVP_MD_do_all_sorted(void (*fn)(const EVP_MD *md, const char *from, const char *to, void *x), void *arg) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c | Lines: | 230-242 |
| | 9 | 1 |
EVP_MD_do_allName: | EVP_MD_do_all | Prototype: | void EVP_MD_do_all(void (*fn)(const EVP_MD *md, const char *from, const char *to, void *x), void *arg) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c | Lines: | 216-228 |
| | 9 | 1 |
EVP_MD_block_sizeName: | EVP_MD_block_size | Prototype: | int EVP_MD_block_size(const EVP_MD *md) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 314-318 |
| | 1 | 1 |
EVP_MD_CTX_test_flagsName: | EVP_MD_CTX_test_flags | Prototype: | int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 368-372 |
| | 1 | 1 |
EVP_MD_CTX_set_flagsName: | EVP_MD_CTX_set_flags | Prototype: | void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 356-360 |
| | 1 | 1 |
EVP_MD_CTX_resetName: | EVP_MD_CTX_reset | Prototype: | int EVP_MD_CTX_reset(EVP_MD_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 352-356 |
| | 1 | 1 |
EVP_MD_CTX_newName: | EVP_MD_CTX_new | Prototype: | EVP_MD_CTX * EVP_MD_CTX_new(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 329-333 |
| | 1 | 1 |
EVP_MD_CTX_initName: | EVP_MD_CTX_init | Prototype: | void EVP_MD_CTX_init(EVP_MD_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 346-350 |
| | 1 | 1 |
EVP_MD_CTX_destroyName: | EVP_MD_CTX_destroy | Prototype: | void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 364-368 |
| | 1 | 1 |
EVP_MD_CTX_createName: | EVP_MD_CTX_create | Prototype: | EVP_MD_CTX * EVP_MD_CTX_create(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 358-362 |
| | 1 | 1 |
EVP_MD_CTX_copyName: | EVP_MD_CTX_copy | Prototype: | int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 251-256 |
| | 2 | 1 |
EVP_MD_CTX_clear_flagsName: | EVP_MD_CTX_clear_flags | Prototype: | void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 362-366 |
| | 1 | 1 |
EVP_EncryptInit_exName: | EVP_EncryptInit_ex | Prototype: | int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 269-274 |
| | 1 | 1 |
EVP_EncryptInitName: | EVP_EncryptInit | Prototype: | int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 262-267 |
| | 1 | 1 |
EVP_EncryptFinalName: | EVP_EncryptFinal | Prototype: | int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 361-368 |
| | 3 | 1 |
EVP_EncodeInitName: | EVP_EncodeInit | Prototype: | void EVP_EncodeInit(EVP_ENCODE_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c | Lines: | 115-121 |
| | 3 | 1 |
EVP_DigestVerifyInitName: | EVP_DigestVerifyInit | Prototype: | int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c | Lines: | 120-125 |
| | 1 | 1 |
EVP_DigestUpdateName: | EVP_DigestUpdate | Prototype: | int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 213-217 |
| | 1 | 1 |
EVP_DigestSignInitName: | EVP_DigestSignInit | Prototype: | int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c | Lines: | 113-118 |
| | 1 | 1 |
EVP_DigestInitName: | EVP_DigestInit | Prototype: | int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 125-130 |
| | 6 | 1 |
EVP_DigestFinalName: | EVP_DigestFinal | Prototype: | int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 220-228 |
| | 4 | 1 |
EVP_DigestName: | EVP_Digest | Prototype: | int EVP_Digest(const void *data, size_t count, unsigned char *md, unsigned int *size, const EVP_MD *type, ENGINE *impl) | Coverage: | 57.143% (4/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 312-327 |
| | 9 | 1 |
EVP_DecryptInit_exName: | EVP_DecryptInit_ex | Prototype: | int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 283-288 |
| | 1 | 1 |
EVP_DecryptInitName: | EVP_DecryptInit | Prototype: | int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 276-281 |
| | 1 | 1 |
EVP_DecryptFinalName: | EVP_DecryptFinal | Prototype: | int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 476-483 |
| | 3 | 1 |
EVP_DecodeInitName: | EVP_DecodeInit | Prototype: | void EVP_DecodeInit(EVP_ENCODE_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c | Lines: | 219-226 |
| | 4 | 1 |
EVP_CipherName: | EVP_Cipher | Prototype: | int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 197-202 |
| | 1 | 1 |
EVP_CIPHER_nidName: | EVP_CIPHER_nid | Prototype: | int EVP_CIPHER_nid(const EVP_CIPHER *cipher) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 264-268 |
| | 1 | 1 |
EVP_CIPHER_key_lengthName: | EVP_CIPHER_key_length | Prototype: | int EVP_CIPHER_key_length(const EVP_CIPHER *cipher) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 252-256 |
| | 1 | 1 |
EVP_CIPHER_iv_lengthName: | EVP_CIPHER_iv_length | Prototype: | int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 240-244 |
| | 1 | 1 |
EVP_CIPHER_flagsName: | EVP_CIPHER_flags | Prototype: | unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 216-220 |
| | 1 | 1 |
EVP_CIPHER_do_all_sortedName: | EVP_CIPHER_do_all_sorted | Prototype: | void EVP_CIPHER_do_all_sorted(void (*fn)(const EVP_CIPHER *ciph, const char *from, const char *to, void *x), void *arg) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c | Lines: | 184-197 |
| | 10 | 1 |
EVP_CIPHER_do_allName: | EVP_CIPHER_do_all | Prototype: | void EVP_CIPHER_do_all(void (*fn)(const EVP_CIPHER *ciph, const char *from, const char *to, void *x), void *arg) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c | Lines: | 170-182 |
| | 9 | 1 |
EVP_CIPHER_block_sizeName: | EVP_CIPHER_block_size | Prototype: | int EVP_CIPHER_block_size(const EVP_CIPHER *e) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 185-189 |
| | 1 | 1 |