Function | Condition % | eLOC - Effective Lines of Codeā¾ | McCabe - Cyclomatic Complexity |
EVP_PKEY_asn1_set_freeName: | EVP_PKEY_asn1_set_free | Prototype: | void EVP_PKEY_asn1_set_free(EVP_PKEY_ASN1_METHOD *ameth, void (*pkey_free)(EVP_PKEY *pkey)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c | Lines: | 427-432 |
| | 1 | 1 |
EVP_PKEY_asn1_set_ctrlName: | EVP_PKEY_asn1_set_ctrl | Prototype: | void EVP_PKEY_asn1_set_ctrl(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_ctrl)(EVP_PKEY *pkey, int op, long arg1, void *arg2)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c | Lines: | 434-439 |
| | 1 | 1 |
EVP_PKEY_CTX_set_dataName: | EVP_PKEY_CTX_set_data | Prototype: | void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 464-468 |
| | 1 | 1 |
EVP_PKEY_CTX_set_cbName: | EVP_PKEY_CTX_set_cb | Prototype: | void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c | Lines: | 162-166 |
| | 1 | 1 |
EVP_PKEY_CTX_set_app_dataName: | EVP_PKEY_CTX_set_app_data | Prototype: | void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 488-492 |
| | 1 | 1 |
EVP_PKEY_CTX_newName: | EVP_PKEY_CTX_new | Prototype: | EVP_PKEY_CTX * EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 316-320 |
| | 1 | 1 |
EVP_PKEY_CTX_get_operationName: | EVP_PKEY_CTX_get_operation | Prototype: | int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 451-455 |
| | 1 | 1 |
EVP_PKEY_CTX_get_dataName: | EVP_PKEY_CTX_get_data | Prototype: | void * EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 470-474 |
| | 1 | 1 |
EVP_PKEY_CTX_get_cbName: | EVP_PKEY_CTX_get_cb | Prototype: | EVP_PKEY_gen_cb * EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c | Lines: | 168-172 |
| | 1 | 1 |
EVP_PKEY_CTX_get_app_dataName: | EVP_PKEY_CTX_get_app_data | Prototype: | void * EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 494-498 |
| | 1 | 1 |
EVP_PKEY_CTX_get0_pkeyName: | EVP_PKEY_CTX_get0_pkey | Prototype: | EVP_PKEY * EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 476-480 |
| | 1 | 1 |
EVP_PKEY_CTX_get0_peerkeyName: | EVP_PKEY_CTX_get0_peerkey | Prototype: | EVP_PKEY * EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c | Lines: | 482-486 |
| | 1 | 1 |
EVP_MD_typeName: | EVP_MD_type | Prototype: | int EVP_MD_type(const EVP_MD *md) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 320-324 |
| | 1 | 1 |
EVP_MD_pkey_typeName: | EVP_MD_pkey_type | Prototype: | int EVP_MD_pkey_type(const EVP_MD *md) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 326-330 |
| | 1 | 1 |
EVP_MD_flagsName: | EVP_MD_flags | Prototype: | unsigned long EVP_MD_flags(const EVP_MD *md) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 342-346 |
| | 1 | 1 |
EVP_MD_block_sizeName: | EVP_MD_block_size | Prototype: | int EVP_MD_block_size(const EVP_MD *md) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 314-318 |
| | 1 | 1 |
EVP_MD_CTX_test_flagsName: | EVP_MD_CTX_test_flags | Prototype: | int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 368-372 |
| | 1 | 1 |
EVP_MD_CTX_set_flagsName: | EVP_MD_CTX_set_flags | Prototype: | void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 356-360 |
| | 1 | 1 |
EVP_MD_CTX_resetName: | EVP_MD_CTX_reset | Prototype: | int EVP_MD_CTX_reset(EVP_MD_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 352-356 |
| | 1 | 1 |
EVP_MD_CTX_newName: | EVP_MD_CTX_new | Prototype: | EVP_MD_CTX * EVP_MD_CTX_new(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 329-333 |
| | 1 | 1 |
EVP_MD_CTX_initName: | EVP_MD_CTX_init | Prototype: | void EVP_MD_CTX_init(EVP_MD_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 346-350 |
| | 1 | 1 |
EVP_MD_CTX_destroyName: | EVP_MD_CTX_destroy | Prototype: | void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 364-368 |
| | 1 | 1 |
EVP_MD_CTX_createName: | EVP_MD_CTX_create | Prototype: | EVP_MD_CTX * EVP_MD_CTX_create(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 358-362 |
| | 1 | 1 |
EVP_MD_CTX_clear_flagsName: | EVP_MD_CTX_clear_flags | Prototype: | void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 362-366 |
| | 1 | 1 |
EVP_EncryptInit_exName: | EVP_EncryptInit_ex | Prototype: | int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 269-274 |
| | 1 | 1 |
EVP_EncryptInitName: | EVP_EncryptInit | Prototype: | int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 262-267 |
| | 1 | 1 |
EVP_DigestVerifyInitName: | EVP_DigestVerifyInit | Prototype: | int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c | Lines: | 120-125 |
| | 1 | 1 |
EVP_DigestUpdateName: | EVP_DigestUpdate | Prototype: | int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c | Lines: | 213-217 |
| | 1 | 1 |
EVP_DigestSignInitName: | EVP_DigestSignInit | Prototype: | int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c | Lines: | 113-118 |
| | 1 | 1 |
EVP_DecryptInit_exName: | EVP_DecryptInit_ex | Prototype: | int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 283-288 |
| | 1 | 1 |
EVP_DecryptInitName: | EVP_DecryptInit | Prototype: | int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 276-281 |
| | 1 | 1 |
EVP_CipherName: | EVP_Cipher | Prototype: | int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 197-202 |
| | 1 | 1 |
EVP_CIPHER_nidName: | EVP_CIPHER_nid | Prototype: | int EVP_CIPHER_nid(const EVP_CIPHER *cipher) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 264-268 |
| | 1 | 1 |
EVP_CIPHER_key_lengthName: | EVP_CIPHER_key_length | Prototype: | int EVP_CIPHER_key_length(const EVP_CIPHER *cipher) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 252-256 |
| | 1 | 1 |
EVP_CIPHER_iv_lengthName: | EVP_CIPHER_iv_length | Prototype: | int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 240-244 |
| | 1 | 1 |
EVP_CIPHER_flagsName: | EVP_CIPHER_flags | Prototype: | unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 216-220 |
| | 1 | 1 |
EVP_CIPHER_block_sizeName: | EVP_CIPHER_block_size | Prototype: | int EVP_CIPHER_block_size(const EVP_CIPHER *e) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 185-189 |
| | 1 | 1 |
EVP_CIPHER_CTX_test_flagsName: | EVP_CIPHER_CTX_test_flags | Prototype: | int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 386-390 |
| | 1 | 1 |
EVP_CIPHER_CTX_set_flagsName: | EVP_CIPHER_CTX_set_flags | Prototype: | void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 374-378 |
| | 1 | 1 |
EVP_CIPHER_CTX_set_app_dataName: | EVP_CIPHER_CTX_set_app_data | Prototype: | void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 234-238 |
| | 1 | 1 |
EVP_CIPHER_CTX_resetName: | EVP_CIPHER_CTX_reset | Prototype: | int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *a) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 562-566 |
| | 1 | 1 |
EVP_CIPHER_CTX_nidName: | EVP_CIPHER_CTX_nid | Prototype: | int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 270-274 |
| | 1 | 1 |
EVP_CIPHER_CTX_newName: | EVP_CIPHER_CTX_new | Prototype: | EVP_CIPHER_CTX * EVP_CIPHER_CTX_new(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 539-543 |
| | 1 | 1 |
EVP_CIPHER_CTX_key_lengthName: | EVP_CIPHER_CTX_key_length | Prototype: | int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 258-262 |
| | 1 | 1 |
EVP_CIPHER_CTX_iv_lengthName: | EVP_CIPHER_CTX_iv_length | Prototype: | int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 246-250 |
| | 1 | 1 |
EVP_CIPHER_CTX_initName: | EVP_CIPHER_CTX_init | Prototype: | void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c | Lines: | 556-560 |
| | 1 | 1 |
EVP_CIPHER_CTX_get_app_dataName: | EVP_CIPHER_CTX_get_app_data | Prototype: | void * EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 228-232 |
| | 1 | 1 |
EVP_CIPHER_CTX_flagsName: | EVP_CIPHER_CTX_flags | Prototype: | unsigned long EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 222-226 |
| | 1 | 1 |
EVP_CIPHER_CTX_encryptingName: | EVP_CIPHER_CTX_encrypting | Prototype: | int EVP_CIPHER_CTX_encrypting(const EVP_CIPHER_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 210-214 |
| | 1 | 1 |
EVP_CIPHER_CTX_clear_flagsName: | EVP_CIPHER_CTX_clear_flags | Prototype: | void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 380-384 |
| | 1 | 1 |
EVP_CIPHER_CTX_cipherName: | EVP_CIPHER_CTX_cipher | Prototype: | const EVP_CIPHER * EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 204-208 |
| | 1 | 1 |
EVP_CIPHER_CTX_block_sizeName: | EVP_CIPHER_CTX_block_size | Prototype: | int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c | Lines: | 191-195 |
| | 1 | 1 |
EVP_AEAD_nonce_lengthName: | EVP_AEAD_nonce_length | Prototype: | size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c | Lines: | 32-36 |
| | 1 | 1 |
EVP_AEAD_max_tag_lenName: | EVP_AEAD_max_tag_len | Prototype: | size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c | Lines: | 44-48 |
| | 1 | 1 |
EVP_AEAD_max_overheadName: | EVP_AEAD_max_overhead | Prototype: | size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c | Lines: | 38-42 |
| | 1 | 1 |
EVP_AEAD_key_lengthName: | EVP_AEAD_key_length | Prototype: | size_t EVP_AEAD_key_length(const EVP_AEAD *aead) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c | Lines: | 26-30 |
| | 1 | 1 |
ESS_SIGNING_CERT_newName: | ESS_SIGNING_CERT_new | Prototype: | ESS_SIGNING_CERT * ESS_SIGNING_CERT_new(void) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 831-835 |
| | 1 | 1 |
ESS_SIGNING_CERT_freeName: | ESS_SIGNING_CERT_free | Prototype: | void ESS_SIGNING_CERT_free(ESS_SIGNING_CERT *a) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 837-841 |
| | 1 | 1 |
ESS_SIGNING_CERT_dupName: | ESS_SIGNING_CERT_dup | Prototype: | ESS_SIGNING_CERT * ESS_SIGNING_CERT_dup(ESS_SIGNING_CERT *x) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 843-847 |
| | 1 | 1 |
ESS_ISSUER_SERIAL_newName: | ESS_ISSUER_SERIAL_new | Prototype: | ESS_ISSUER_SERIAL * ESS_ISSUER_SERIAL_new(void) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 713-717 |
| | 1 | 1 |
ESS_ISSUER_SERIAL_freeName: | ESS_ISSUER_SERIAL_free | Prototype: | void ESS_ISSUER_SERIAL_free(ESS_ISSUER_SERIAL *a) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 719-723 |
| | 1 | 1 |
ESS_ISSUER_SERIAL_dupName: | ESS_ISSUER_SERIAL_dup | Prototype: | ESS_ISSUER_SERIAL * ESS_ISSUER_SERIAL_dup(ESS_ISSUER_SERIAL *x) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 725-729 |
| | 1 | 1 |
ESS_CERT_ID_newName: | ESS_CERT_ID_new | Prototype: | ESS_CERT_ID * ESS_CERT_ID_new(void) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 772-776 |
| | 1 | 1 |
ESS_CERT_ID_freeName: | ESS_CERT_ID_free | Prototype: | void ESS_CERT_ID_free(ESS_CERT_ID *a) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 778-782 |
| | 1 | 1 |
ESS_CERT_ID_dupName: | ESS_CERT_ID_dup | Prototype: | ESS_CERT_ID * ESS_CERT_ID_dup(ESS_CERT_ID *x) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c | Lines: | 784-788 |
| | 1 | 1 |
ERR_print_errors_fpName: | ERR_print_errors_fp | Prototype: | void ERR_print_errors_fp(FILE *fp) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err_prn.c | Lines: | 101-105 |
| | 1 | 1 |
ERR_print_errorsName: | ERR_print_errors | Prototype: | void ERR_print_errors(BIO *bp) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err_prn.c | Lines: | 113-117 |
| | 1 | 1 |
ERR_peek_last_error_line_dataName: | ERR_peek_last_error_line_data | Prototype: | unsigned long ERR_peek_last_error_line_data(const char **file, int *line, const char **data, int *flags) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 813-818 |
| | 1 | 1 |
ERR_peek_error_line_dataName: | ERR_peek_error_line_data | Prototype: | unsigned long ERR_peek_error_line_data(const char **file, int *line, const char **data, int *flags) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 794-799 |
| | 1 | 1 |
ERR_load_crypto_stringsName: | ERR_load_crypto_strings | Prototype: | void ERR_load_crypto_strings(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err_all.c | Lines: | 160-165 |
| | 1 | 1 |
ERR_get_error_line_dataName: | ERR_get_error_line_data | Prototype: | unsigned long ERR_get_error_line_data(const char **file, int *line, const char **data, int *flags) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c | Lines: | 774-779 |
| | 1 | 1 |
ENGINE_unregister_pkey_methsName: | ENGINE_unregister_pkey_meths | Prototype: | void ENGINE_unregister_pkey_meths(ENGINE *e) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_pkmeth.c | Lines: | 68-72 |
| | 1 | 1 |
ENGINE_unregister_pkey_asn1_methsName: | ENGINE_unregister_pkey_asn1_meths | Prototype: | void ENGINE_unregister_pkey_asn1_meths(ENGINE *e) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_asnmth.c | Lines: | 72-76 |
| | 1 | 1 |
ENGINE_unregister_digestsName: | ENGINE_unregister_digests | Prototype: | void ENGINE_unregister_digests(ENGINE *e) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_digest.c | Lines: | 67-71 |
| | 1 | 1 |
ENGINE_unregister_ciphersName: | ENGINE_unregister_ciphers | Prototype: | void ENGINE_unregister_ciphers(ENGINE *e) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_cipher.c | Lines: | 67-71 |
| | 1 | 1 |
ENGINE_unregister_STOREName: | ENGINE_unregister_STORE | Prototype: | void ENGINE_unregister_STORE(ENGINE *e) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_store.c | Lines: | 66-70 |
| | 1 | 1 |
ENGINE_unregister_RSAName: | ENGINE_unregister_RSA | Prototype: | void ENGINE_unregister_RSA(ENGINE *e) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_rsa.c | Lines: | 66-70 |
| | 1 | 1 |
ENGINE_unregister_RANDName: | ENGINE_unregister_RAND | Prototype: | void ENGINE_unregister_RAND(ENGINE *e) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_rand.c | Lines: | 66-70 |
| | 1 | 1 |
ENGINE_unregister_ECDSAName: | ENGINE_unregister_ECDSA | Prototype: | void ENGINE_unregister_ECDSA(ENGINE *e) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_ecdsa.c | Lines: | 66-70 |
| | 1 | 1 |
ENGINE_unregister_ECDHName: | ENGINE_unregister_ECDH | Prototype: | void ENGINE_unregister_ECDH(ENGINE *e) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_ecdh.c | Lines: | 80-84 |
| | 1 | 1 |
ENGINE_unregister_DSAName: | ENGINE_unregister_DSA | Prototype: | void ENGINE_unregister_DSA(ENGINE *e) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_dsa.c | Lines: | 66-70 |
| | 1 | 1 |
ENGINE_unregister_DHName: | ENGINE_unregister_DH | Prototype: | void ENGINE_unregister_DH(ENGINE *e) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_dh.c | Lines: | 66-70 |
| | 1 | 1 |
ENGINE_set_table_flagsName: | ENGINE_set_table_flags | Prototype: | void ENGINE_set_table_flags(unsigned int flags) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c | Lines: | 96-100 |
| | 1 | 1 |
ENGINE_set_ex_dataName: | ENGINE_set_ex_data | Prototype: | int ENGINE_set_ex_data(ENGINE *e, int idx, void *arg) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c | Lines: | 229-233 |
| | 1 | 1 |
ENGINE_load_builtin_engines_internalName: | ENGINE_load_builtin_engines_internal | Prototype: | void ENGINE_load_builtin_engines_internal(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_all.c | Lines: | 66-77 |
| | 1 | 1 |
ENGINE_get_table_flagsName: | ENGINE_get_table_flags | Prototype: | unsigned int ENGINE_get_table_flags(void) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c | Lines: | 90-94 |
| | 1 | 1 |
ENGINE_get_static_stateName: | ENGINE_get_static_state | Prototype: | void * ENGINE_get_static_state(void) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c | Lines: | 361-365 |
| | 1 | 1 |
ENGINE_get_ssl_client_cert_functionName: | ENGINE_get_ssl_client_cert_function | Prototype: | ENGINE_SSL_CLIENT_CERT_PTR ENGINE_get_ssl_client_cert_function(const ENGINE *e) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_pkey.c | Lines: | 96-100 |
| | 1 | 1 |
ENGINE_get_pkey_methsName: | ENGINE_get_pkey_meths | Prototype: | ENGINE_PKEY_METHS_PTR ENGINE_get_pkey_meths(const ENGINE *e) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_pkmeth.c | Lines: | 141-145 |
| | 1 | 1 |
ENGINE_get_pkey_meth_engineName: | ENGINE_get_pkey_meth_engine | Prototype: | ENGINE * ENGINE_get_pkey_meth_engine(int nid) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_pkmeth.c | Lines: | 120-124 |
| | 1 | 1 |
ENGINE_get_pkey_asn1_methsName: | ENGINE_get_pkey_asn1_meths | Prototype: | ENGINE_PKEY_ASN1_METHS_PTR ENGINE_get_pkey_asn1_meths(const ENGINE *e) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_asnmth.c | Lines: | 145-149 |
| | 1 | 1 |
ENGINE_get_pkey_asn1_meth_engineName: | ENGINE_get_pkey_asn1_meth_engine | Prototype: | ENGINE * ENGINE_get_pkey_asn1_meth_engine(int nid) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_asnmth.c | Lines: | 124-128 |
| | 1 | 1 |
ENGINE_get_nameName: | ENGINE_get_name | Prototype: | const char * ENGINE_get_name(const ENGINE *e) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c | Lines: | 314-318 |
| | 1 | 1 |
ENGINE_get_load_pubkey_functionName: | ENGINE_get_load_pubkey_function | Prototype: | ENGINE_LOAD_KEY_PTR ENGINE_get_load_pubkey_function(const ENGINE *e) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_pkey.c | Lines: | 90-94 |
| | 1 | 1 |
ENGINE_get_load_privkey_functionName: | ENGINE_get_load_privkey_function | Prototype: | ENGINE_LOAD_KEY_PTR ENGINE_get_load_privkey_function(const ENGINE *e) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_pkey.c | Lines: | 84-88 |
| | 1 | 1 |
ENGINE_get_init_functionName: | ENGINE_get_init_function | Prototype: | ENGINE_GEN_INT_FUNC_PTR ENGINE_get_init_function(const ENGINE *e) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c | Lines: | 326-330 |
| | 1 | 1 |
ENGINE_get_idName: | ENGINE_get_id | Prototype: | const char * ENGINE_get_id(const ENGINE *e) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c | Lines: | 308-312 |
| | 1 | 1 |
ENGINE_get_flagsName: | ENGINE_get_flags | Prototype: | int ENGINE_get_flags(const ENGINE *e) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c | Lines: | 344-348 |
| | 1 | 1 |
ENGINE_get_finish_functionName: | ENGINE_get_finish_function | Prototype: | ENGINE_GEN_INT_FUNC_PTR ENGINE_get_finish_function(const ENGINE *e) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c | Lines: | 332-336 |
| | 1 | 1 |
ENGINE_get_ex_dataName: | ENGINE_get_ex_data | Prototype: | void * ENGINE_get_ex_data(const ENGINE *e, int idx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c | Lines: | 235-239 |
| | 1 | 1 |