Functionâ–ľ | Condition % | eLOC - Effective Lines of Code | McCabe - Cyclomatic Complexity |
EVP_PKEY_asn1_set_freeName: | EVP_PKEY_asn1_set_free | Prototype: | void EVP_PKEY_asn1_set_free(EVP_PKEY_ASN1_METHOD *ameth, void (*pkey_free) (EVP_PKEY *pkey)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 352-356 |
| | 1 | 1 |
EVP_PKEY_asn1_set_ctrlName: | EVP_PKEY_asn1_set_ctrl | Prototype: | void EVP_PKEY_asn1_set_ctrl(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_ctrl) (EVP_PKEY *pkey, int op, long arg1, void *arg2)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 358-363 |
| | 1 | 1 |
EVP_PKEY_asn1_set_checkName: | EVP_PKEY_asn1_set_check | Prototype: | void EVP_PKEY_asn1_set_check(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_check) (const EVP_PKEY *pk)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 398-402 |
| | 1 | 1 |
EVP_PKEY_asn1_newName: | EVP_PKEY_asn1_new | Prototype: | EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_new(int id, int flags, const char *pem_str, const char *info) | Coverage: | 0.000% (0/26) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 201-243 |
| | 38 | 8 |
EVP_PKEY_asn1_get_countName: | EVP_PKEY_asn1_get_count | Prototype: | int EVP_PKEY_asn1_get_count(void) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 36-42 |
| | 4 | 2 |
EVP_PKEY_asn1_get0_infoName: | EVP_PKEY_asn1_get0_info | Prototype: | int EVP_PKEY_asn1_get0_info(int *ppkey_id, int *ppkey_base_id, int *ppkey_flags, const char **pinfo, const char **ppem_str, const EVP_PKEY_ASN1_METHOD *ameth) | Coverage: | 68.421% (13/19) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 176-194 |
| | 13 | 7 |
EVP_PKEY_asn1_get0Name: | EVP_PKEY_asn1_get0 | Prototype: | const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_get0(int idx) | Coverage: | 42.857% (3/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 44-53 |
| | 11 | 3 |
EVP_PKEY_asn1_freeName: | EVP_PKEY_asn1_free | Prototype: | void EVP_PKEY_asn1_free(EVP_PKEY_ASN1_METHOD *ameth) | Coverage: | 0.000% (0/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 283-290 |
| | 4 | 2 |
EVP_PKEY_asn1_find_strName: | EVP_PKEY_asn1_find_str | Prototype: | const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find_str(ENGINE **pe, const char *str, int len) | Coverage: | 79.167% (19/24) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 103-137 |
| | 38 | 8 |
EVP_PKEY_asn1_findName: | EVP_PKEY_asn1_find | Prototype: | const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pe, int type) | Coverage: | 84.615% (11/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 78-101 |
| | 18 | 5 |
EVP_PKEY_asn1_copyName: | EVP_PKEY_asn1_copy | Prototype: | void EVP_PKEY_asn1_copy(EVP_PKEY_ASN1_METHOD *dst, const EVP_PKEY_ASN1_METHOD *src) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 245-281 |
| | 23 | 1 |
EVP_PKEY_asn1_add_aliasName: | EVP_PKEY_asn1_add_alias | Prototype: | int EVP_PKEY_asn1_add_alias(int to, int from) | Coverage: | 0.000% (0/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 162-174 |
| | 19 | 3 |
EVP_PKEY_asn1_add0Name: | EVP_PKEY_asn1_add0 | Prototype: | int EVP_PKEY_asn1_add0(const EVP_PKEY_ASN1_METHOD *ameth) | Coverage: | 0.000% (0/13) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 139-160 |
| | 18 | 5 |
EVP_PKEY_add1_attr_by_txtName: | EVP_PKEY_add1_attr_by_txt | Prototype: | int EVP_PKEY_add1_attr_by_txt(EVP_PKEY *key, const char *attrname, int type, const unsigned char *bytes, int len) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c | Lines: | 142-149 |
| | 3 | 2 |
EVP_PKEY_add1_attr_by_OBJName: | EVP_PKEY_add1_attr_by_OBJ | Prototype: | int EVP_PKEY_add1_attr_by_OBJ(EVP_PKEY *key, const ASN1_OBJECT *obj, int type, const unsigned char *bytes, int len) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c | Lines: | 124-131 |
| | 3 | 2 |
EVP_PKEY_add1_attr_by_NIDName: | EVP_PKEY_add1_attr_by_NID | Prototype: | int EVP_PKEY_add1_attr_by_NID(EVP_PKEY *key, int nid, int type, const unsigned char *bytes, int len) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c | Lines: | 133-140 |
| | 3 | 2 |
EVP_PKEY_add1_attrName: | EVP_PKEY_add1_attr | Prototype: | int EVP_PKEY_add1_attr(EVP_PKEY *key, X509_ATTRIBUTE *attr) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c | Lines: | 117-122 |
| | 3 | 2 |
EVP_PKEY_CTX_str2ctrlName: | EVP_PKEY_CTX_str2ctrl | Prototype: | int EVP_PKEY_CTX_str2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *str) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 422-430 |
| | 5 | 2 |
EVP_PKEY_CTX_set_dataName: | EVP_PKEY_CTX_set_data | Prototype: | void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 470-473 |
| | 1 | 1 |
EVP_PKEY_CTX_set_cbName: | EVP_PKEY_CTX_set_cb | Prototype: | void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c | Lines: | 116-119 |
| | 1 | 1 |
EVP_PKEY_CTX_set_app_dataName: | EVP_PKEY_CTX_set_app_data | Prototype: | void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 490-493 |
| | 1 | 1 |
EVP_PKEY_CTX_set0_keygen_infoName: | EVP_PKEY_CTX_set0_keygen_info | Prototype: | void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 464-468 |
| | 2 | 1 |
EVP_PKEY_CTX_new_idName: | EVP_PKEY_CTX_new_id | Prototype: | EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 248-251 |
| | 5 | 1 |
EVP_PKEY_CTX_newName: | EVP_PKEY_CTX_new | Prototype: | EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 243-246 |
| | 1 | 1 |
EVP_PKEY_CTX_mdName: | EVP_PKEY_CTX_md | Prototype: | int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md) | Coverage: | 50.000% (3/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 448-457 |
| | 11 | 2 |
EVP_PKEY_CTX_hex2ctrlName: | EVP_PKEY_CTX_hex2ctrl | Prototype: | int EVP_PKEY_CTX_hex2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *hex) | Coverage: | 57.143% (4/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 432-445 |
| | 12 | 3 |
EVP_PKEY_CTX_get_operationName: | EVP_PKEY_CTX_get_operation | Prototype: | int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 459-462 |
| | 1 | 1 |
EVP_PKEY_CTX_get_keygen_infoName: | EVP_PKEY_CTX_get_keygen_info | Prototype: | int EVP_PKEY_CTX_get_keygen_info(EVP_PKEY_CTX *ctx, int idx) | Coverage: | 44.444% (4/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c | Lines: | 144-151 |
| | 5 | 3 |
EVP_PKEY_CTX_get_dataName: | EVP_PKEY_CTX_get_data | Prototype: | void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 475-478 |
| | 1 | 1 |
EVP_PKEY_CTX_get_cbName: | EVP_PKEY_CTX_get_cb | Prototype: | EVP_PKEY_gen_cb *EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c | Lines: | 121-124 |
| | 1 | 1 |
EVP_PKEY_CTX_get_app_dataName: | EVP_PKEY_CTX_get_app_data | Prototype: | void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 495-498 |
| | 1 | 1 |
EVP_PKEY_CTX_get0_pkeyName: | EVP_PKEY_CTX_get0_pkey | Prototype: | EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 480-483 |
| | 1 | 1 |
EVP_PKEY_CTX_get0_peerkeyName: | EVP_PKEY_CTX_get0_peerkey | Prototype: | EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 485-488 |
| | 1 | 1 |
EVP_PKEY_CTX_freeName: | EVP_PKEY_CTX_free | Prototype: | void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx) | Coverage: | 88.889% (8/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 352-364 |
| | 10 | 3 |
EVP_PKEY_CTX_dupName: | EVP_PKEY_CTX_dup | Prototype: | EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx) | Coverage: | 39.130% (9/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 253-297 |
| | 52 | 7 |
EVP_PKEY_CTX_ctrl_uint64Name: | EVP_PKEY_CTX_ctrl_uint64 | Prototype: | int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype, int cmd, uint64_t value) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 401-405 |
| | 1 | 1 |
EVP_PKEY_CTX_ctrl_strName: | EVP_PKEY_CTX_ctrl_str | Prototype: | int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *name, const char *value) | Coverage: | 17.073% (7/41) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 407-418 |
| | 169 | 9 |
EVP_PKEY_CTX_ctrlName: | EVP_PKEY_CTX_ctrl | Prototype: | int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype, int cmd, int p1, void *p2) | Coverage: | 64.286% (18/28) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 366-399 |
| | 20 | 8 |
EVP_PKEY2PKCS8Name: | EVP_PKEY2PKCS8 | Prototype: | PKCS8_PRIV_KEY_INFO *EVP_PKEY2PKCS8(EVP_PKEY *pkey) | Coverage: | 40.000% (6/15) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c | Lines: | 61-87 |
| | 26 | 6 |
EVP_PKCS82PKEYName: | EVP_PKCS82PKEY | Prototype: | EVP_PKEY *EVP_PKCS82PKEY(const PKCS8_PRIV_KEY_INFO *p8) | Coverage: | 66.667% (12/18) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c | Lines: | 21-57 |
| | 52 | 7 |
EVP_PBE_scryptName: | EVP_PBE_scrypt | Prototype: | int EVP_PBE_scrypt(const char *pass, size_t passlen, const unsigned char *salt, size_t saltlen, uint64_t N, uint64_t r, uint64_t p, uint64_t maxmem, unsigned char *key, size_t keylen) | Coverage: | 51.786% (29/56) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pbe_scrypt.c | Lines: | 158-265 |
| | 72 | 18 |
EVP_PBE_getName: | EVP_PBE_get | Prototype: | int EVP_PBE_get(int *ptype, int *ppbe_nid, size_t num) | Coverage: | 80.000% (8/10) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pbe.c | Lines: | 249-262 |
| | 9 | 4 |
EVP_PBE_findName: | EVP_PBE_find | Prototype: | int EVP_PBE_find(int type, int pbe_nid, int *pcnid, int *pmnid, EVP_PBE_KEYGEN **pkeygen) | Coverage: | 40.909% (9/22) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pbe.c | Lines: | 209-236 |
| | 30 | 8 |
EVP_PBE_cleanupName: | EVP_PBE_cleanup | Prototype: | void EVP_PBE_cleanup(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pbe.c | Lines: | 243-247 |
| | 6 | 1 |
EVP_PBE_alg_add_typeName: | EVP_PBE_alg_add_type | Prototype: | int EVP_PBE_alg_add_type(int pbe_type, int pbe_nid, int cipher_nid, int md_nid, EVP_PBE_KEYGEN *keygen) | Coverage: | 0.000% (0/14) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pbe.c | Lines: | 160-189 |
| | 24 | 6 |
EVP_PBE_alg_addName: | EVP_PBE_alg_add | Prototype: | int EVP_PBE_alg_add(int nid, const EVP_CIPHER *cipher, const EVP_MD *md, EVP_PBE_KEYGEN *keygen) | Coverage: | 0.000% (0/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pbe.c | Lines: | 191-207 |
| | 9 | 3 |
EVP_PBE_CipherInitName: | EVP_PBE_CipherInit | Prototype: | int EVP_PBE_CipherInit(ASN1_OBJECT *pbe_obj, const char *pass, int passlen, ASN1_TYPE *param, EVP_CIPHER_CTX *ctx, int en_de) | Coverage: | 0.000% (0/31) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pbe.c | Lines: | 84-134 |
| | 41 | 10 |
EVP_OpenInitName: | EVP_OpenInit | Prototype: | int EVP_OpenInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, const unsigned char *ek, int ekl, const unsigned char *iv, EVP_PKEY *priv) | Coverage: | 44.000% (11/25) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_open.c | Lines: | 21-62 |
| | 50 | 9 |
EVP_OpenFinalName: | EVP_OpenFinal | Prototype: | int EVP_OpenFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_open.c | Lines: | 64-72 |
| | 21 | 2 |
EVP_MD_typeName: | EVP_MD_type | Prototype: | int EVP_MD_type(const EVP_MD *md) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 303-306 |
| | 1 | 1 |
EVP_MD_sizeName: | EVP_MD_size | Prototype: | int EVP_MD_size(const EVP_MD *md) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 313-320 |
| | 4 | 2 |
EVP_MD_pkey_typeName: | EVP_MD_pkey_type | Prototype: | int EVP_MD_pkey_type(const EVP_MD *md) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 308-311 |
| | 1 | 1 |
EVP_MD_meth_set_updateName: | EVP_MD_meth_set_update | Prototype: | int EVP_MD_meth_set_update(EVP_MD *md, int (*update)(EVP_MD_CTX *ctx, const void *data, size_t count)) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 374-380 |
| | 2 | 1 |
EVP_MD_meth_set_result_sizeName: | EVP_MD_meth_set_result_size | Prototype: | int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 354-358 |
| | 2 | 1 |
EVP_MD_meth_set_input_blocksizeName: | EVP_MD_meth_set_input_blocksize | Prototype: | int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 349-353 |
| | 2 | 1 |
EVP_MD_meth_set_initName: | EVP_MD_meth_set_init | Prototype: | int EVP_MD_meth_set_init(EVP_MD *md, int (*init)(EVP_MD_CTX *ctx)) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 369-373 |
| | 2 | 1 |
EVP_MD_meth_set_flagsName: | EVP_MD_meth_set_flags | Prototype: | int EVP_MD_meth_set_flags(EVP_MD *md, unsigned long flags) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 364-368 |
| | 2 | 1 |
EVP_MD_meth_set_finalName: | EVP_MD_meth_set_final | Prototype: | int EVP_MD_meth_set_final(EVP_MD *md, int (*final)(EVP_MD_CTX *ctx, unsigned char *md)) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 381-386 |
| | 2 | 1 |
EVP_MD_meth_set_ctrlName: | EVP_MD_meth_set_ctrl | Prototype: | int EVP_MD_meth_set_ctrl(EVP_MD *md, int (*ctrl)(EVP_MD_CTX *ctx, int cmd, int p1, void *p2)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 398-403 |
| | 2 | 1 |
EVP_MD_meth_set_copyName: | EVP_MD_meth_set_copy | Prototype: | int EVP_MD_meth_set_copy(EVP_MD *md, int (*copy)(EVP_MD_CTX *to, const EVP_MD_CTX *from)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 387-392 |
| | 2 | 1 |
EVP_MD_meth_set_cleanupName: | EVP_MD_meth_set_cleanup | Prototype: | int EVP_MD_meth_set_cleanup(EVP_MD *md, int (*cleanup)(EVP_MD_CTX *ctx)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 393-397 |
| | 2 | 1 |
EVP_MD_meth_set_app_datasizeName: | EVP_MD_meth_set_app_datasize | Prototype: | int EVP_MD_meth_set_app_datasize(EVP_MD *md, int datasize) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 359-363 |
| | 2 | 1 |
EVP_MD_meth_newName: | EVP_MD_meth_new | Prototype: | EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 327-336 |
| | 7 | 2 |
EVP_MD_meth_get_result_sizeName: | EVP_MD_meth_get_result_size | Prototype: | int EVP_MD_meth_get_result_size(const EVP_MD *md) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 409-412 |
| | 1 | 1 |
EVP_MD_meth_get_input_blocksizeName: | EVP_MD_meth_get_input_blocksize | Prototype: | int EVP_MD_meth_get_input_blocksize(const EVP_MD *md) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 405-408 |
| | 1 | 1 |
EVP_MD_meth_get_flagsName: | EVP_MD_meth_get_flags | Prototype: | unsigned long EVP_MD_meth_get_flags(const EVP_MD *md) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 417-420 |
| | 1 | 1 |
EVP_MD_meth_get_app_datasizeName: | EVP_MD_meth_get_app_datasize | Prototype: | int EVP_MD_meth_get_app_datasize(const EVP_MD *md) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 413-416 |
| | 1 | 1 |
EVP_MD_meth_freeName: | EVP_MD_meth_free | Prototype: | void EVP_MD_meth_free(EVP_MD *md) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 345-348 |
| | 1 | 1 |
EVP_MD_meth_dupName: | EVP_MD_meth_dup | Prototype: | EVP_MD *EVP_MD_meth_dup(const EVP_MD *md) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 337-344 |
| | 6 | 2 |
EVP_MD_flagsName: | EVP_MD_flags | Prototype: | unsigned long EVP_MD_flags(const EVP_MD *md) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 322-325 |
| | 1 | 1 |
EVP_MD_do_all_sortedName: | EVP_MD_do_all_sorted | Prototype: | void EVP_MD_do_all_sorted(void (*fn) (const EVP_MD *md, const char *from, const char *to, void *x), void *arg) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/names.c | Lines: | 169-180 |
| | 9 | 1 |
EVP_MD_do_allName: | EVP_MD_do_all | Prototype: | void EVP_MD_do_all(void (*fn) (const EVP_MD *md, const char *from, const char *to, void *x), void *arg) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/names.c | Lines: | 155-167 |
| | 9 | 1 |
EVP_MD_block_sizeName: | EVP_MD_block_size | Prototype: | int EVP_MD_block_size(const EVP_MD *md) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 298-301 |
| | 1 | 1 |
EVP_MD_CTX_test_flagsName: | EVP_MD_CTX_test_flags | Prototype: | int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 510-513 |
| | 1 | 1 |
EVP_MD_CTX_set_update_fnName: | EVP_MD_CTX_set_update_fn | Prototype: | void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx, int (*update) (EVP_MD_CTX *ctx, const void *data, size_t count)) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 493-498 |
| | 1 | 1 |
EVP_MD_CTX_set_pkey_ctxName: | EVP_MD_CTX_set_pkey_ctx | Prototype: | void EVP_MD_CTX_set_pkey_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pctx) | Coverage: | 57.143% (4/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 463-480 |
| | 8 | 3 |
EVP_MD_CTX_set_flagsName: | EVP_MD_CTX_set_flags | Prototype: | void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 500-503 |
| | 1 | 1 |
EVP_MD_CTX_resetName: | EVP_MD_CTX_reset | Prototype: | int EVP_MD_CTX_reset(EVP_MD_CTX *ctx) | Coverage: | 78.261% (18/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c | Lines: | 19-47 |
| | 15 | 5 |
EVP_MD_CTX_pkey_ctxName: | EVP_MD_CTX_pkey_ctx | Prototype: | EVP_PKEY_CTX *EVP_MD_CTX_pkey_ctx(const EVP_MD_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 458-461 |
| | 1 | 1 |
EVP_MD_CTX_newName: | EVP_MD_CTX_new | Prototype: | EVP_MD_CTX *EVP_MD_CTX_new(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c | Lines: | 49-52 |
| | 1 | 1 |
EVP_MD_CTX_md_dataName: | EVP_MD_CTX_md_data | Prototype: | void *EVP_MD_CTX_md_data(const EVP_MD_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 482-485 |
| | 1 | 1 |
EVP_MD_CTX_mdName: | EVP_MD_CTX_md | Prototype: | const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 451-456 |
| | 7 | 2 |
EVP_MD_CTX_freeName: | EVP_MD_CTX_free | Prototype: | void EVP_MD_CTX_free(EVP_MD_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c | Lines: | 54-58 |
| | 2 | 1 |
EVP_MD_CTX_ctrlName: | EVP_MD_CTX_ctrl | Prototype: | int EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int cmd, int p1, void *p2) | Coverage: | 0.000% (0/9) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c | Lines: | 289-298 |
| | 6 | 3 |
EVP_MD_CTX_copy_exName: | EVP_MD_CTX_copy_ex | Prototype: | int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in) | Coverage: | 66.667% (24/36) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c | Lines: | 209-269 |
| | 55 | 10 |
EVP_MD_CTX_copyName: | EVP_MD_CTX_copy | Prototype: | int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c | Lines: | 203-207 |
| | 2 | 1 |
EVP_MD_CTX_clear_flagsName: | EVP_MD_CTX_clear_flags | Prototype: | void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 505-508 |
| | 1 | 1 |
EVP_EncryptUpdateName: | EVP_EncryptUpdate | Prototype: | int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) | Coverage: | 71.429% (35/49) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c | Lines: | 297-372 |
| | 52 | 15 |
EVP_EncryptInit_exName: | EVP_EncryptInit_ex | Prototype: | int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c | Lines: | 240-245 |
| | 1 | 1 |
EVP_EncryptInitName: | EVP_EncryptInit | Prototype: | int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c | Lines: | 234-238 |
| | 1 | 1 |
EVP_EncryptFinal_exName: | EVP_EncryptFinal_ex | Prototype: | int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) | Coverage: | 78.261% (18/23) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c | Lines: | 381-421 |
| | 32 | 8 |
EVP_EncryptFinalName: | EVP_EncryptFinal | Prototype: | int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c | Lines: | 374-379 |
| | 3 | 1 |
EVP_EncodeUpdateName: | EVP_EncodeUpdate | Prototype: | int EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) | Coverage: | 88.889% (24/27) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c | Lines: | 162-215 |
| | 41 | 9 |
EVP_EncodeInitName: | EVP_EncodeInit | Prototype: | void EVP_EncodeInit(EVP_ENCODE_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c | Lines: | 154-160 |
| | 4 | 1 |
EVP_EncodeFinalName: | EVP_EncodeFinal | Prototype: | void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl) | Coverage: | 100.000% (7/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c | Lines: | 217-229 |
| | 8 | 3 |
EVP_EncodeBlockName: | EVP_EncodeBlock | Prototype: | int EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int dlen) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c | Lines: | 269-272 |
| | 5 | 1 |
EVP_ENCODE_CTX_numName: | EVP_ENCODE_CTX_num | Prototype: | int EVP_ENCODE_CTX_num(EVP_ENCODE_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c | Lines: | 144-147 |
| | 1 | 1 |
EVP_ENCODE_CTX_newName: | EVP_ENCODE_CTX_new | Prototype: | EVP_ENCODE_CTX *EVP_ENCODE_CTX_new(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c | Lines: | 127-130 |
| | 1 | 1 |
EVP_ENCODE_CTX_freeName: | EVP_ENCODE_CTX_free | Prototype: | void EVP_ENCODE_CTX_free(EVP_ENCODE_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c | Lines: | 132-135 |
| | 1 | 1 |
EVP_ENCODE_CTX_copyName: | EVP_ENCODE_CTX_copy | Prototype: | int EVP_ENCODE_CTX_copy(EVP_ENCODE_CTX *dctx, EVP_ENCODE_CTX *sctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c | Lines: | 137-142 |
| | 2 | 1 |