Function | Condition % | eLOC - Effective Lines of Codeā¾ | McCabe - Cyclomatic Complexity |
EVP_aes_192_wrap_padName: | EVP_aes_192_wrap_pad | Prototype: | const EVP_CIPHER *EVP_aes_192_wrap_pad(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 3913-3916 |
| | 1 | 1 |
EVP_aes_192_wrapName: | EVP_aes_192_wrap | Prototype: | const EVP_CIPHER *EVP_aes_192_wrap(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 3871-3874 |
| | 1 | 1 |
EVP_aes_192_ofbName: | EVP_aes_192_ofb | Prototype: | const EVP_CIPHER *EVP_aes_192_ofb(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2812-2812 |
| | 1 | 1 |
EVP_aes_192_ocbName: | EVP_aes_192_ocb | Prototype: | const EVP_CIPHER *EVP_aes_192_ocb(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 4253-4253 |
| | 1 | 1 |
EVP_aes_192_gcmName: | EVP_aes_192_gcm | Prototype: | const EVP_CIPHER *EVP_aes_192_gcm(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 3306-3306 |
| | 1 | 1 |
EVP_aes_192_ecbName: | EVP_aes_192_ecb | Prototype: | const EVP_CIPHER *EVP_aes_192_ecb(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2812-2812 |
| | 1 | 1 |
EVP_aes_192_ctrName: | EVP_aes_192_ctr | Prototype: | const EVP_CIPHER *EVP_aes_192_ctr(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2812-2812 |
| | 1 | 1 |
EVP_aes_192_cfb8Name: | EVP_aes_192_cfb8 | Prototype: | const EVP_CIPHER *EVP_aes_192_cfb8(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2812-2812 |
| | 1 | 1 |
EVP_aes_192_cfb128Name: | EVP_aes_192_cfb128 | Prototype: | const EVP_CIPHER *EVP_aes_192_cfb128(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2812-2812 |
| | 1 | 1 |
EVP_aes_192_cfb1Name: | EVP_aes_192_cfb1 | Prototype: | const EVP_CIPHER *EVP_aes_192_cfb1(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2812-2812 |
| | 1 | 1 |
EVP_aes_192_cfbName: | EVP_aes_192_cfb | Prototype: | const EVP_CIPHER *EVP_aes_192_cfb(void) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_old.c | Lines: | 101-104 |
| | 1 | 1 |
EVP_aes_192_ccmName: | EVP_aes_192_ccm | Prototype: | const EVP_CIPHER *EVP_aes_192_ccm(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 3748-3748 |
| | 1 | 1 |
EVP_aes_192_cbcName: | EVP_aes_192_cbc | Prototype: | const EVP_CIPHER *EVP_aes_192_cbc(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2812-2812 |
| | 1 | 1 |
EVP_aes_128_xtsName: | EVP_aes_128_xts | Prototype: | const EVP_CIPHER *EVP_aes_128_xts(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 3481-3481 |
| | 1 | 1 |
EVP_aes_128_wrap_padName: | EVP_aes_128_wrap_pad | Prototype: | const EVP_CIPHER *EVP_aes_128_wrap_pad(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 3899-3902 |
| | 1 | 1 |
EVP_aes_128_wrapName: | EVP_aes_128_wrap | Prototype: | const EVP_CIPHER *EVP_aes_128_wrap(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 3857-3860 |
| | 1 | 1 |
EVP_aes_128_ofbName: | EVP_aes_128_ofb | Prototype: | const EVP_CIPHER *EVP_aes_128_ofb(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2811-2811 |
| | 1 | 1 |
EVP_aes_128_ocbName: | EVP_aes_128_ocb | Prototype: | const EVP_CIPHER *EVP_aes_128_ocb(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 4251-4251 |
| | 1 | 1 |
EVP_aes_128_gcmName: | EVP_aes_128_gcm | Prototype: | const EVP_CIPHER *EVP_aes_128_gcm(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 3304-3304 |
| | 1 | 1 |
EVP_aes_128_ecbName: | EVP_aes_128_ecb | Prototype: | const EVP_CIPHER *EVP_aes_128_ecb(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2811-2811 |
| | 1 | 1 |
EVP_aes_128_ctrName: | EVP_aes_128_ctr | Prototype: | const EVP_CIPHER *EVP_aes_128_ctr(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2811-2811 |
| | 1 | 1 |
EVP_aes_128_cfb8Name: | EVP_aes_128_cfb8 | Prototype: | const EVP_CIPHER *EVP_aes_128_cfb8(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2811-2811 |
| | 1 | 1 |
EVP_aes_128_cfb128Name: | EVP_aes_128_cfb128 | Prototype: | const EVP_CIPHER *EVP_aes_128_cfb128(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2811-2811 |
| | 1 | 1 |
EVP_aes_128_cfb1Name: | EVP_aes_128_cfb1 | Prototype: | const EVP_CIPHER *EVP_aes_128_cfb1(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2811-2811 |
| | 1 | 1 |
EVP_aes_128_cfbName: | EVP_aes_128_cfb | Prototype: | const EVP_CIPHER *EVP_aes_128_cfb(void) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_old.c | Lines: | 94-97 |
| | 1 | 1 |
EVP_aes_128_ccmName: | EVP_aes_128_ccm | Prototype: | const EVP_CIPHER *EVP_aes_128_ccm(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 3746-3746 |
| | 1 | 1 |
EVP_aes_128_cbcName: | EVP_aes_128_cbc | Prototype: | const EVP_CIPHER *EVP_aes_128_cbc(void) | Coverage: | 66.667% (2/3) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_aes.c | Lines: | 2811-2811 |
| | 1 | 1 |
EVP_add_alg_moduleName: | EVP_add_alg_module | Prototype: | void EVP_add_alg_module(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_cnf.c | Lines: | 53-56 |
| | 1 | 1 |
EVP_PKEY_meth_set_public_checkName: | EVP_PKEY_meth_set_public_check | Prototype: | void EVP_PKEY_meth_set_public_check(EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey)) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 651-655 |
| | 1 | 1 |
EVP_PKEY_meth_set_param_checkName: | EVP_PKEY_meth_set_param_check | Prototype: | void EVP_PKEY_meth_set_param_check(EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey)) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 657-661 |
| | 1 | 1 |
EVP_PKEY_meth_set_initName: | EVP_PKEY_meth_set_init | Prototype: | void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth, int (*init) (EVP_PKEY_CTX *ctx)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 500-504 |
| | 1 | 1 |
EVP_PKEY_meth_set_digest_customName: | EVP_PKEY_meth_set_digest_custom | Prototype: | void EVP_PKEY_meth_set_digest_custom(EVP_PKEY_METHOD *pmeth, int (*digest_custom) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 663-668 |
| | 1 | 1 |
EVP_PKEY_meth_set_copyName: | EVP_PKEY_meth_set_copy | Prototype: | void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth, int (*copy) (EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 506-511 |
| | 1 | 1 |
EVP_PKEY_meth_set_cleanupName: | EVP_PKEY_meth_set_cleanup | Prototype: | void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth, void (*cleanup) (EVP_PKEY_CTX *ctx)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 513-517 |
| | 1 | 1 |
EVP_PKEY_meth_set_checkName: | EVP_PKEY_meth_set_check | Prototype: | void EVP_PKEY_meth_set_check(EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey)) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 645-649 |
| | 1 | 1 |
EVP_PKEY_meth_get_initName: | EVP_PKEY_meth_get_init | Prototype: | void EVP_PKEY_meth_get_init(const EVP_PKEY_METHOD *pmeth, int (**pinit) (EVP_PKEY_CTX *ctx)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 670-674 |
| | 1 | 1 |
EVP_PKEY_meth_get_copyName: | EVP_PKEY_meth_get_copy | Prototype: | void EVP_PKEY_meth_get_copy(const EVP_PKEY_METHOD *pmeth, int (**pcopy) (EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 676-681 |
| | 1 | 1 |
EVP_PKEY_meth_get_cleanupName: | EVP_PKEY_meth_get_cleanup | Prototype: | void EVP_PKEY_meth_get_cleanup(const EVP_PKEY_METHOD *pmeth, void (**pcleanup) (EVP_PKEY_CTX *ctx)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 683-687 |
| | 1 | 1 |
EVP_PKEY_idName: | EVP_PKEY_id | Prototype: | int EVP_PKEY_id(const EVP_PKEY *pkey) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c | Lines: | 578-581 |
| | 1 | 1 |
EVP_PKEY_get_default_digest_nidName: | EVP_PKEY_get_default_digest_nid | Prototype: | int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c | Lines: | 663-666 |
| | 1 | 1 |
EVP_PKEY_get_attr_countName: | EVP_PKEY_get_attr_count | Prototype: | int EVP_PKEY_get_attr_count(const EVP_PKEY *key) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c | Lines: | 91-94 |
| | 1 | 1 |
EVP_PKEY_get_attr_by_OBJName: | EVP_PKEY_get_attr_by_OBJ | Prototype: | int EVP_PKEY_get_attr_by_OBJ(const EVP_PKEY *key, const ASN1_OBJECT *obj, int lastpos) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c | Lines: | 101-105 |
| | 1 | 1 |
EVP_PKEY_get_attr_by_NIDName: | EVP_PKEY_get_attr_by_NID | Prototype: | int EVP_PKEY_get_attr_by_NID(const EVP_PKEY *key, int nid, int lastpos) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c | Lines: | 96-99 |
| | 1 | 1 |
EVP_PKEY_get_attrName: | EVP_PKEY_get_attr | Prototype: | X509_ATTRIBUTE *EVP_PKEY_get_attr(const EVP_PKEY *key, int loc) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c | Lines: | 107-110 |
| | 1 | 1 |
EVP_PKEY_get0_asn1Name: | EVP_PKEY_get0_asn1 | Prototype: | const EVP_PKEY_ASN1_METHOD *EVP_PKEY_get0_asn1(const EVP_PKEY *pkey) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 196-199 |
| | 1 | 1 |
EVP_PKEY_get0Name: | EVP_PKEY_get0 | Prototype: | void *EVP_PKEY_get0(const EVP_PKEY *pkey) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c | Lines: | 406-409 |
| | 1 | 1 |
EVP_PKEY_delete_attrName: | EVP_PKEY_delete_attr | Prototype: | X509_ATTRIBUTE *EVP_PKEY_delete_attr(EVP_PKEY *key, int loc) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_pkey.c | Lines: | 112-115 |
| | 1 | 1 |
EVP_PKEY_base_idName: | EVP_PKEY_base_id | Prototype: | int EVP_PKEY_base_id(const EVP_PKEY *pkey) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c | Lines: | 583-586 |
| | 1 | 1 |
EVP_PKEY_asn1_set_siginfName: | EVP_PKEY_asn1_set_siginf | Prototype: | void EVP_PKEY_asn1_set_siginf(EVP_PKEY_ASN1_METHOD *ameth, int (*siginf_set) (X509_SIG_INFO *siginf, const X509_ALGOR *alg, const ASN1_STRING *sig)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 390-396 |
| | 1 | 1 |
EVP_PKEY_asn1_set_set_pub_keyName: | EVP_PKEY_asn1_set_set_pub_key | Prototype: | void EVP_PKEY_asn1_set_set_pub_key(EVP_PKEY_ASN1_METHOD *ameth, int (*set_pub_key) (EVP_PKEY *pk, const unsigned char *pub, size_t len)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 425-431 |
| | 1 | 1 |
EVP_PKEY_asn1_set_set_priv_keyName: | EVP_PKEY_asn1_set_set_priv_key | Prototype: | void EVP_PKEY_asn1_set_set_priv_key(EVP_PKEY_ASN1_METHOD *ameth, int (*set_priv_key) (EVP_PKEY *pk, const unsigned char *priv, size_t len)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 416-423 |
| | 1 | 1 |
EVP_PKEY_asn1_set_security_bitsName: | EVP_PKEY_asn1_set_security_bits | Prototype: | void EVP_PKEY_asn1_set_security_bits(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_security_bits) (const EVP_PKEY *pk)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 365-370 |
| | 1 | 1 |
EVP_PKEY_asn1_set_public_checkName: | EVP_PKEY_asn1_set_public_check | Prototype: | void EVP_PKEY_asn1_set_public_check(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_pub_check) (const EVP_PKEY *pk)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 404-408 |
| | 1 | 1 |
EVP_PKEY_asn1_set_param_checkName: | EVP_PKEY_asn1_set_param_check | Prototype: | void EVP_PKEY_asn1_set_param_check(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_param_check) (const EVP_PKEY *pk)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 410-414 |
| | 1 | 1 |
EVP_PKEY_asn1_set_get_pub_keyName: | EVP_PKEY_asn1_set_get_pub_key | Prototype: | void EVP_PKEY_asn1_set_get_pub_key(EVP_PKEY_ASN1_METHOD *ameth, int (*get_pub_key) (const EVP_PKEY *pk, unsigned char *pub, size_t *len)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 441-447 |
| | 1 | 1 |
EVP_PKEY_asn1_set_get_priv_keyName: | EVP_PKEY_asn1_set_get_priv_key | Prototype: | void EVP_PKEY_asn1_set_get_priv_key(EVP_PKEY_ASN1_METHOD *ameth, int (*get_priv_key) (const EVP_PKEY *pk, unsigned char *priv, size_t *len)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 433-439 |
| | 1 | 1 |
EVP_PKEY_asn1_set_freeName: | EVP_PKEY_asn1_set_free | Prototype: | void EVP_PKEY_asn1_set_free(EVP_PKEY_ASN1_METHOD *ameth, void (*pkey_free) (EVP_PKEY *pkey)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 352-356 |
| | 1 | 1 |
EVP_PKEY_asn1_set_ctrlName: | EVP_PKEY_asn1_set_ctrl | Prototype: | void EVP_PKEY_asn1_set_ctrl(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_ctrl) (EVP_PKEY *pkey, int op, long arg1, void *arg2)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 358-363 |
| | 1 | 1 |
EVP_PKEY_asn1_set_checkName: | EVP_PKEY_asn1_set_check | Prototype: | void EVP_PKEY_asn1_set_check(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_check) (const EVP_PKEY *pk)) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/ameth_lib.c | Lines: | 398-402 |
| | 1 | 1 |
EVP_PKEY_CTX_set_dataName: | EVP_PKEY_CTX_set_data | Prototype: | void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 470-473 |
| | 1 | 1 |
EVP_PKEY_CTX_set_cbName: | EVP_PKEY_CTX_set_cb | Prototype: | void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c | Lines: | 116-119 |
| | 1 | 1 |
EVP_PKEY_CTX_set_app_dataName: | EVP_PKEY_CTX_set_app_data | Prototype: | void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 490-493 |
| | 1 | 1 |
EVP_PKEY_CTX_newName: | EVP_PKEY_CTX_new | Prototype: | EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 243-246 |
| | 1 | 1 |
EVP_PKEY_CTX_get_operationName: | EVP_PKEY_CTX_get_operation | Prototype: | int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 459-462 |
| | 1 | 1 |
EVP_PKEY_CTX_get_dataName: | EVP_PKEY_CTX_get_data | Prototype: | void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 475-478 |
| | 1 | 1 |
EVP_PKEY_CTX_get_cbName: | EVP_PKEY_CTX_get_cb | Prototype: | EVP_PKEY_gen_cb *EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_gn.c | Lines: | 121-124 |
| | 1 | 1 |
EVP_PKEY_CTX_get_app_dataName: | EVP_PKEY_CTX_get_app_data | Prototype: | void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 495-498 |
| | 1 | 1 |
EVP_PKEY_CTX_get0_pkeyName: | EVP_PKEY_CTX_get0_pkey | Prototype: | EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 480-483 |
| | 1 | 1 |
EVP_PKEY_CTX_get0_peerkeyName: | EVP_PKEY_CTX_get0_peerkey | Prototype: | EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 485-488 |
| | 1 | 1 |
EVP_PKEY_CTX_ctrl_uint64Name: | EVP_PKEY_CTX_ctrl_uint64 | Prototype: | int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype, int cmd, uint64_t value) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/pmeth_lib.c | Lines: | 401-405 |
| | 1 | 1 |
EVP_MD_typeName: | EVP_MD_type | Prototype: | int EVP_MD_type(const EVP_MD *md) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 303-306 |
| | 1 | 1 |
EVP_MD_pkey_typeName: | EVP_MD_pkey_type | Prototype: | int EVP_MD_pkey_type(const EVP_MD *md) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 308-311 |
| | 1 | 1 |
EVP_MD_meth_get_result_sizeName: | EVP_MD_meth_get_result_size | Prototype: | int EVP_MD_meth_get_result_size(const EVP_MD *md) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 409-412 |
| | 1 | 1 |
EVP_MD_meth_get_input_blocksizeName: | EVP_MD_meth_get_input_blocksize | Prototype: | int EVP_MD_meth_get_input_blocksize(const EVP_MD *md) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 405-408 |
| | 1 | 1 |
EVP_MD_meth_get_flagsName: | EVP_MD_meth_get_flags | Prototype: | unsigned long EVP_MD_meth_get_flags(const EVP_MD *md) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 417-420 |
| | 1 | 1 |
EVP_MD_meth_get_app_datasizeName: | EVP_MD_meth_get_app_datasize | Prototype: | int EVP_MD_meth_get_app_datasize(const EVP_MD *md) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 413-416 |
| | 1 | 1 |
EVP_MD_meth_freeName: | EVP_MD_meth_free | Prototype: | void EVP_MD_meth_free(EVP_MD *md) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 345-348 |
| | 1 | 1 |
EVP_MD_flagsName: | EVP_MD_flags | Prototype: | unsigned long EVP_MD_flags(const EVP_MD *md) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 322-325 |
| | 1 | 1 |
EVP_MD_block_sizeName: | EVP_MD_block_size | Prototype: | int EVP_MD_block_size(const EVP_MD *md) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 298-301 |
| | 1 | 1 |
EVP_MD_CTX_test_flagsName: | EVP_MD_CTX_test_flags | Prototype: | int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 510-513 |
| | 1 | 1 |
EVP_MD_CTX_set_update_fnName: | EVP_MD_CTX_set_update_fn | Prototype: | void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx, int (*update) (EVP_MD_CTX *ctx, const void *data, size_t count)) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 493-498 |
| | 1 | 1 |
EVP_MD_CTX_set_flagsName: | EVP_MD_CTX_set_flags | Prototype: | void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 500-503 |
| | 1 | 1 |
EVP_MD_CTX_pkey_ctxName: | EVP_MD_CTX_pkey_ctx | Prototype: | EVP_PKEY_CTX *EVP_MD_CTX_pkey_ctx(const EVP_MD_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 458-461 |
| | 1 | 1 |
EVP_MD_CTX_newName: | EVP_MD_CTX_new | Prototype: | EVP_MD_CTX *EVP_MD_CTX_new(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c | Lines: | 49-52 |
| | 1 | 1 |
EVP_MD_CTX_md_dataName: | EVP_MD_CTX_md_data | Prototype: | void *EVP_MD_CTX_md_data(const EVP_MD_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 482-485 |
| | 1 | 1 |
EVP_MD_CTX_clear_flagsName: | EVP_MD_CTX_clear_flags | Prototype: | void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 505-508 |
| | 1 | 1 |
EVP_EncryptInit_exName: | EVP_EncryptInit_ex | Prototype: | int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c | Lines: | 240-245 |
| | 1 | 1 |
EVP_EncryptInitName: | EVP_EncryptInit | Prototype: | int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c | Lines: | 234-238 |
| | 1 | 1 |
EVP_ENCODE_CTX_numName: | EVP_ENCODE_CTX_num | Prototype: | int EVP_ENCODE_CTX_num(EVP_ENCODE_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c | Lines: | 144-147 |
| | 1 | 1 |
EVP_ENCODE_CTX_newName: | EVP_ENCODE_CTX_new | Prototype: | EVP_ENCODE_CTX *EVP_ENCODE_CTX_new(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c | Lines: | 127-130 |
| | 1 | 1 |
EVP_ENCODE_CTX_freeName: | EVP_ENCODE_CTX_free | Prototype: | void EVP_ENCODE_CTX_free(EVP_ENCODE_CTX *ctx) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/encode.c | Lines: | 132-135 |
| | 1 | 1 |
EVP_DigestVerifyInitName: | EVP_DigestVerifyInit | Prototype: | int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/m_sigver.c | Lines: | 94-98 |
| | 1 | 1 |
EVP_DigestUpdateName: | EVP_DigestUpdate | Prototype: | int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/digest.c | Lines: | 151-154 |
| | 1 | 1 |
EVP_DigestSignInitName: | EVP_DigestSignInit | Prototype: | int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/m_sigver.c | Lines: | 88-92 |
| | 1 | 1 |
EVP_DecryptInit_exName: | EVP_DecryptInit_ex | Prototype: | int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c | Lines: | 253-258 |
| | 1 | 1 |
EVP_DecryptInitName: | EVP_DecryptInit | Prototype: | int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_enc.c | Lines: | 247-251 |
| | 1 | 1 |
EVP_CipherName: | EVP_Cipher | Prototype: | int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 192-196 |
| | 1 | 1 |
EVP_CIPHER_nidName: | EVP_CIPHER_nid | Prototype: | int EVP_CIPHER_nid(const EVP_CIPHER *cipher) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 288-291 |
| | 1 | 1 |
EVP_CIPHER_meth_freeName: | EVP_CIPHER_meth_free | Prototype: | void EVP_CIPHER_meth_free(EVP_CIPHER *cipher) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/cmeth_lib.c | Lines: | 38-41 |
| | 1 | 1 |
EVP_CIPHER_key_lengthName: | EVP_CIPHER_key_length | Prototype: | int EVP_CIPHER_key_length(const EVP_CIPHER *cipher) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/evp_lib.c | Lines: | 278-281 |
| | 1 | 1 |