OpenCoverage

LibreSSL Portable Test Coverage

Function Tree

Page:<>1
eLOC - Effective Lines of Code: 1
...10
eLOC - Effective Lines of Code: 1
11
eLOC - Effective Lines of Code: 1
12
eLOC - Effective Lines of Code: 1
13
eLOC - Effective Lines of Code: 1
1415
eLOC - Effective Lines of Code: 1
16
eLOC - Effective Lines of Code: 1
17
eLOC - Effective Lines of Code: 1
18
eLOC - Effective Lines of Code: 1
...20
eLOC - Effective Lines of Code: 2
...30
eLOC - Effective Lines of Code: 6
...40
eLOC - Effective Lines of Code: 13
...60
eLOC - Effective Lines of Code: 287
FunctionCondition %eLOC - Effective Lines of Codeā–“McCabe - Cyclomatic Complexity
d2i_X509_REQ_fp
Name: d2i_X509_REQ_fp
Prototype: X509_REQ * d2i_X509_REQ_fp(FILE *fp, X509_REQ **req)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x_all.c
Lines: 160-164
  0.000% (0/1)
11
d2i_X509_bio
Name: d2i_X509_bio
Prototype: X509 * d2i_X509_bio(BIO *bp, X509 **x509)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x_all.c
Lines: 76-80
  0.000% (0/1)
11
d2i_X509_fp
Name: d2i_X509_fp
Prototype: X509 * d2i_X509_fp(FILE *fp, X509 **x509)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x_all.c
Lines: 88-92
  0.000% (0/1)
11
def_cleanup_util_cb
Name: def_cleanup_util_cb
Prototype: static void def_cleanup_util_cb(CRYPTO_EX_DATA_FUNCS *funcs)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ex_data.c
Lines: 290-294
100.000% (1/1)
11
def_is_number
Name: def_is_number
Prototype: static int def_is_number(const CONF *conf, char c)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_def.c
Lines: 681-685
  0.000% (0/1)
11
def_to_int
Name: def_to_int
Prototype: static int def_to_int(const CONF *conf, char c)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_def.c
Lines: 687-691
  0.000% (0/1)
11
dh_bits
Name: dh_bits
Prototype: static int dh_bits(const EVP_PKEY *pkey)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_ameth.c
Lines: 389-393
  0.000% (0/1)
11
dh_bn_mod_exp
Name: dh_bn_mod_exp
Prototype: static int dh_bn_mod_exp(const DH *dh, BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_key.c
Lines: 239-244
100.000% (1/1)
11
dh_param_encode
Name: dh_param_encode
Prototype: static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_ameth.c
Lines: 304-308
  0.000% (0/1)
11
dh_param_print
Name: dh_param_print
Prototype: static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent, ASN1_PCTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_ameth.c
Lines: 442-446
  0.000% (0/1)
11
dh_private_print
Name: dh_private_print
Prototype: static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent, ASN1_PCTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_ameth.c
Lines: 454-458
  0.000% (0/1)
11
dh_public_print
Name: dh_public_print
Prototype: static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent, ASN1_PCTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_ameth.c
Lines: 448-452
  0.000% (0/1)
11
do_all_fn_LHASH_DOALL_ARG
Name: do_all_fn_LHASH_DOALL_ARG
Prototype: static void do_all_fn_LHASH_DOALL_ARG(void *arg1, void *arg2)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/o_names.c
Lines: 250-250
  0.000% (0/1)
11
dsa_bits
Name: dsa_bits
Prototype: static int dsa_bits(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ameth.c
Lines: 300-304
100.000% (1/1)
11
dsa_param_encode
Name: dsa_param_encode
Prototype: static int dsa_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ameth.c
Lines: 451-455
  0.000% (0/1)
11
dsa_param_print
Name: dsa_param_print
Prototype: static int dsa_param_print(BIO *bp, const EVP_PKEY *pkey, int indent, ASN1_PCTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ameth.c
Lines: 457-461
  0.000% (0/1)
11
dsa_priv_print
Name: dsa_priv_print
Prototype: static int dsa_priv_print(BIO *bp, const EVP_PKEY *pkey, int indent, ASN1_PCTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ameth.c
Lines: 469-473
100.000% (1/1)
11
dsa_pub_print
Name: dsa_pub_print
Prototype: static int dsa_pub_print(BIO *bp, const EVP_PKEY *pkey, int indent, ASN1_PCTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ameth.c
Lines: 463-467
100.000% (1/1)
11
dtls1_default_timeout
Name: dtls1_default_timeout
Prototype: long dtls1_default_timeout(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_lib.c
Lines: 80-86
100.000% (1/1)
11
dtls1_get_queue_priority
Name: dtls1_get_queue_priority
Prototype: int dtls1_get_queue_priority(unsigned short seq, int is_ccs)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_both.c
Lines: 919-934
100.000% (1/1)
11
dump_value_LHASH_DOALL_ARG
Name: dump_value_LHASH_DOALL_ARG
Prototype: static void dump_value_LHASH_DOALL_ARG(void *arg1, void *arg2)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_def.c
Lines: 671-671
  0.000% (0/1)
11
ec_GF2m_have_precompute_mult
Name: ec_GF2m_have_precompute_mult
Prototype: int ec_GF2m_have_precompute_mult(const EC_GROUP * group)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_mult.c
Lines: 449-453
  0.000% (0/1)
11
ec_GF2m_precompute_mult
Name: ec_GF2m_precompute_mult
Prototype: int ec_GF2m_precompute_mult(EC_GROUP * group, BN_CTX * ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_mult.c
Lines: 443-447
100.000% (1/1)
11
ec_GF2m_simple_dbl
Name: ec_GF2m_simple_dbl
Prototype: int ec_GF2m_simple_dbl(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, BN_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_smpl.c
Lines: 558-563
100.000% (1/1)
11
ec_GF2m_simple_field_div
Name: ec_GF2m_simple_field_div
Prototype: int ec_GF2m_simple_field_div(const EC_GROUP *group, BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_smpl.c
Lines: 776-781
100.000% (1/1)
11
ec_GF2m_simple_field_mul
Name: ec_GF2m_simple_field_mul
Prototype: int ec_GF2m_simple_field_mul(const EC_GROUP *group, BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_smpl.c
Lines: 758-763
100.000% (1/1)
11
ec_GF2m_simple_field_sqr
Name: ec_GF2m_simple_field_sqr
Prototype: int ec_GF2m_simple_field_sqr(const EC_GROUP *group, BIGNUM *r, const BIGNUM *a, BN_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_smpl.c
Lines: 767-772
100.000% (1/1)
11
ec_GF2m_simple_group_get_degree
Name: ec_GF2m_simple_group_get_degree
Prototype: int ec_GF2m_simple_group_get_degree(const EC_GROUP * group)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_smpl.c
Lines: 265-269
100.000% (1/1)
11
ec_GF2m_simple_is_at_infinity
Name: ec_GF2m_simple_is_at_infinity
Prototype: int ec_GF2m_simple_is_at_infinity(const EC_GROUP *group, const EC_POINT *point)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_smpl.c
Lines: 579-583
100.000% (1/1)
11
ec_GFp_simple_field_mul
Name: ec_GFp_simple_field_mul
Prototype: int ec_GFp_simple_field_mul(const EC_GROUP * group, BIGNUM * r, const BIGNUM * a, const BIGNUM * b, BN_CTX * ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 1403-1407
  0.000% (0/1)
11
ec_GFp_simple_field_sqr
Name: ec_GFp_simple_field_sqr
Prototype: int ec_GFp_simple_field_sqr(const EC_GROUP * group, BIGNUM * r, const BIGNUM * a, BN_CTX * ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 1410-1414
  0.000% (0/1)
11
ec_GFp_simple_group_get_degree
Name: ec_GFp_simple_group_get_degree
Prototype: int ec_GFp_simple_group_get_degree(const EC_GROUP * group)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 277-281
100.000% (1/1)
11
ec_GFp_simple_is_at_infinity
Name: ec_GFp_simple_is_at_infinity
Prototype: int ec_GFp_simple_is_at_infinity(const EC_GROUP * group, const EC_POINT * point)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 978-982
100.000% (1/1)
11
ec_GFp_simple_mul_double_nonct
Name: ec_GFp_simple_mul_double_nonct
Prototype: int ec_GFp_simple_mul_double_nonct(const EC_GROUP *group, EC_POINT *r, const BIGNUM *g_scalar, const BIGNUM *p_scalar, const EC_POINT *point, BN_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 1653-1659
100.000% (1/1)
11
ec_GFp_simple_mul_single_ct
Name: ec_GFp_simple_mul_single_ct
Prototype: int ec_GFp_simple_mul_single_ct(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, const EC_POINT *point, BN_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c
Lines: 1646-1651
100.000% (1/1)
11
ec_copy_parameters
Name: ec_copy_parameters
Prototype: static int ec_copy_parameters(EVP_PKEY * to, const EVP_PKEY * from)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 390-394
  0.000% (0/1)
11
eckey_param_encode
Name: eckey_param_encode
Prototype: static int eckey_param_encode(const EVP_PKEY * pkey, unsigned char **pder)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 509-513
  0.000% (0/1)
11
eckey_param_print
Name: eckey_param_print
Prototype: static int eckey_param_print(BIO * bp, const EVP_PKEY * pkey, int indent, ASN1_PCTX * ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 515-520
  0.000% (0/1)
11
eckey_priv_print
Name: eckey_priv_print
Prototype: static int eckey_priv_print(BIO * bp, const EVP_PKEY * pkey, int indent, ASN1_PCTX * ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 530-535
  0.000% (0/1)
11
eckey_pub_print
Name: eckey_pub_print
Prototype: static int eckey_pub_print(BIO * bp, const EVP_PKEY * pkey, int indent, ASN1_PCTX * ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_ameth.c
Lines: 522-527
  0.000% (0/1)
11
engine_pile_LHASH_COMP
Name: engine_pile_LHASH_COMP
Prototype: static int engine_pile_LHASH_COMP(const void *arg1, const void *arg2)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c
Lines: 115-115
  0.000% (0/1)
11
engine_pile_LHASH_HASH
Name: engine_pile_LHASH_HASH
Prototype: static unsigned long engine_pile_LHASH_HASH(const void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c
Lines: 114-114
  0.000% (0/1)
11
engine_pile_cmp
Name: engine_pile_cmp
Prototype: static int engine_pile_cmp(const ENGINE_PILE *a, const ENGINE_PILE *b)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c
Lines: 109-113
  0.000% (0/1)
11
engine_pile_hash
Name: engine_pile_hash
Prototype: static unsigned long engine_pile_hash(const ENGINE_PILE *c)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_table.c
Lines: 103-107
  0.000% (0/1)
11
engine_unregister_all_DH
Name: engine_unregister_all_DH
Prototype: static void engine_unregister_all_DH(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_dh.c
Lines: 72-76
  0.000% (0/1)
11
engine_unregister_all_DSA
Name: engine_unregister_all_DSA
Prototype: static void engine_unregister_all_DSA(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_dsa.c
Lines: 72-76
  0.000% (0/1)
11
engine_unregister_all_ECDH
Name: engine_unregister_all_ECDH
Prototype: static void engine_unregister_all_ECDH(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_ecdh.c
Lines: 86-90
  0.000% (0/1)
11
engine_unregister_all_ECDSA
Name: engine_unregister_all_ECDSA
Prototype: static void engine_unregister_all_ECDSA(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_ecdsa.c
Lines: 72-76
  0.000% (0/1)
11
engine_unregister_all_RAND
Name: engine_unregister_all_RAND
Prototype: static void engine_unregister_all_RAND(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_rand.c
Lines: 72-76
  0.000% (0/1)
11
engine_unregister_all_RSA
Name: engine_unregister_all_RSA
Prototype: static void engine_unregister_all_RSA(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_rsa.c
Lines: 72-76
  0.000% (0/1)
11
engine_unregister_all_STORE
Name: engine_unregister_all_STORE
Prototype: static void engine_unregister_all_STORE(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_store.c
Lines: 72-76
  0.000% (0/1)
11
engine_unregister_all_ciphers
Name: engine_unregister_all_ciphers
Prototype: static void engine_unregister_all_ciphers(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_cipher.c
Lines: 73-77
  0.000% (0/1)
11
engine_unregister_all_digests
Name: engine_unregister_all_digests
Prototype: static void engine_unregister_all_digests(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_digest.c
Lines: 73-77
  0.000% (0/1)
11
engine_unregister_all_pkey_asn1_meths
Name: engine_unregister_all_pkey_asn1_meths
Prototype: static void engine_unregister_all_pkey_asn1_meths(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_asnmth.c
Lines: 78-82
  0.000% (0/1)
11
engine_unregister_all_pkey_meths
Name: engine_unregister_all_pkey_meths
Prototype: static void engine_unregister_all_pkey_meths(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_pkmeth.c
Lines: 74-78
  0.000% (0/1)
11
err_state_LHASH_COMP
Name: err_state_LHASH_COMP
Prototype: static int err_state_LHASH_COMP(const void *arg1, const void *arg2)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 448-448
100.000% (1/1)
11
err_state_LHASH_HASH
Name: err_state_LHASH_HASH
Prototype: static unsigned long err_state_LHASH_HASH(const void *arg)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 441-441
100.000% (1/1)
11
err_state_cmp
Name: err_state_cmp
Prototype: static int err_state_cmp(const ERR_STATE *a, const ERR_STATE *b)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 443-447
100.000% (1/1)
11
err_state_hash
Name: err_state_hash
Prototype: static unsigned long err_state_hash(const ERR_STATE *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 436-440
100.000% (1/1)
11
err_string_data_LHASH_COMP
Name: err_string_data_LHASH_COMP
Prototype: static int err_string_data_LHASH_COMP(const void *arg1, const void *arg2)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 351-351
100.000% (1/1)
11
err_string_data_LHASH_HASH
Name: err_string_data_LHASH_HASH
Prototype: static unsigned long err_string_data_LHASH_HASH(const void *arg)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 344-344
100.000% (1/1)
11
err_string_data_cmp
Name: err_string_data_cmp
Prototype: static int err_string_data_cmp(const ERR_STRING_DATA *a, const ERR_STRING_DATA *b)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 346-350
100.000% (1/1)
11
evp_pkey_set_cb_translate
Name: evp_pkey_set_cb_translate
Prototype: void evp_pkey_set_cb_translate(BN_GENCB *cb, EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 187-191
  0.000% (0/1)
11
ex_class_item_LHASH_COMP
Name: ex_class_item_LHASH_COMP
Prototype: static int ex_class_item_LHASH_COMP(const void *arg1, const void *arg2)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ex_data.c
Lines: 269-269
100.000% (1/1)
11
ex_class_item_LHASH_HASH
Name: ex_class_item_LHASH_HASH
Prototype: static unsigned long ex_class_item_LHASH_HASH(const void *arg)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ex_data.c
Lines: 261-261
100.000% (1/1)
11
ex_class_item_cmp
Name: ex_class_item_cmp
Prototype: static int ex_class_item_cmp(const EX_CLASS_ITEM *a, const EX_CLASS_ITEM *b)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ex_data.c
Lines: 263-267
100.000% (1/1)
11
ex_class_item_hash
Name: ex_class_item_hash
Prototype: static unsigned long ex_class_item_hash(const EX_CLASS_ITEM *a)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ex_data.c
Lines: 255-259
100.000% (1/1)
11
ext_cmp
Name: ext_cmp
Prototype: static int ext_cmp(const X509V3_EXT_METHOD * const *a, const X509V3_EXT_METHOD * const *b)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_lib.c
Lines: 88-92
100.000% (1/1)
11
fe_0
Name: fe_0
Prototype: static void fe_0(fe h)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 214-214
100.000% (1/1)
11
fe_copy
Name: fe_copy
Prototype: static void fe_copy(fe h, const fe f)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c
Lines: 209-211
100.000% (1/1)
11
final
Name: final
Prototype: static int final(EVP_MD_CTX *ctx, unsigned char *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_wp.c
Lines: 26-30
  0.000% (0/1)
11
final256
Name: final256
Prototype: static int final256(EVP_MD_CTX *ctx, unsigned char *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sha1.c
Lines: 142-146
100.000% (1/1)
11
final512
Name: final512
Prototype: static int final512(EVP_MD_CTX *ctx, unsigned char *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sha1.c
Lines: 222-226
100.000% (1/1)
11
free_evp_pbe_ctl
Name: free_evp_pbe_ctl
Prototype: static void free_evp_pbe_ctl(EVP_PBE_CTL *pbe)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 299-303
  0.000% (0/1)
11
get_rfc2409_prime_1024
Name: get_rfc2409_prime_1024
Prototype: BIGNUM * get_rfc2409_prime_1024(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 44-61
  0.000% (0/1)
11
get_rfc2409_prime_768
Name: get_rfc2409_prime_768
Prototype: BIGNUM * get_rfc2409_prime_768(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 14-28
  0.000% (0/1)
11
get_rfc3526_prime_1536
Name: get_rfc3526_prime_1536
Prototype: BIGNUM * get_rfc3526_prime_1536(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 77-99
  0.000% (0/1)
11
get_rfc3526_prime_2048
Name: get_rfc3526_prime_2048
Prototype: BIGNUM * get_rfc3526_prime_2048(BIGNUM *bn)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 114-142
100.000% (1/1)
11
get_rfc3526_prime_3072
Name: get_rfc3526_prime_3072
Prototype: BIGNUM * get_rfc3526_prime_3072(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 157-195
  0.000% (0/1)
11
get_rfc3526_prime_4096
Name: get_rfc3526_prime_4096
Prototype: BIGNUM * get_rfc3526_prime_4096(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 210-259
  0.000% (0/1)
11
get_rfc3526_prime_6144
Name: get_rfc3526_prime_6144
Prototype: BIGNUM * get_rfc3526_prime_6144(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 274-344
  0.000% (0/1)
11
get_rfc3526_prime_8192
Name: get_rfc3526_prime_8192
Prototype: BIGNUM * get_rfc3526_prime_8192(BIGNUM *bn)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_const.c
Lines: 359-451
  0.000% (0/1)
11
gost2814789_cfb64_cipher
Name: gost2814789_cfb64_cipher
Prototype: static int gost2814789_cfb64_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  66.667% (10/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_gost2814789.c
Lines: 188-188
 66.667% (10/15)
15
gost2814789_ecb_cipher
Name: gost2814789_ecb_cipher
Prototype: static int gost2814789_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_gost2814789.c
Lines: 187-187
 71.429% (5/7)
13
gost2814789_final
Name: gost2814789_final
Prototype: static int gost2814789_final(EVP_MD_CTX *ctx, unsigned char *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_gost2814789.c
Lines: 72-76
100.000% (1/1)
11
gost2814789_update
Name: gost2814789_update
Prototype: static int gost2814789_update(EVP_MD_CTX *ctx, const void *data, size_t count)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_gost2814789.c
Lines: 66-70
100.000% (1/1)
11
gostr341194_final
Name: gostr341194_final
Prototype: static int gostr341194_final(EVP_MD_CTX *ctx, unsigned char *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_gostr341194.c
Lines: 74-78
100.000% (1/1)
11
gostr341194_update
Name: gostr341194_update
Prototype: static int gostr341194_update(EVP_MD_CTX *ctx, const void *data, size_t count)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_gostr341194.c
Lines: 68-72
100.000% (1/1)
11
hmac_size
Name: hmac_size
Prototype: static int hmac_size(const EVP_PKEY *pkey)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/hmac/hm_ameth.c
Lines: 73-77
  0.000% (0/1)
11
i2b_PrivateKey_bio
Name: i2b_PrivateKey_bio
Prototype: int i2b_PrivateKey_bio(BIO *out, EVP_PKEY *pk)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pvkfmt.c
Lines: 641-645
  0.000% (0/1)
11
i2b_PublicKey_bio
Name: i2b_PublicKey_bio
Prototype: int i2b_PublicKey_bio(BIO *out, EVP_PKEY *pk)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pvkfmt.c
Lines: 647-651
  0.000% (0/1)
11
i2d_ACCESS_DESCRIPTION
Name: i2d_ACCESS_DESCRIPTION
Prototype: int i2d_ACCESS_DESCRIPTION(ACCESS_DESCRIPTION *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_info.c
Lines: 143-147
  0.000% (0/1)
11
i2d_ASN1_BIT_STRING
Name: i2d_ASN1_BIT_STRING
Prototype: int i2d_ASN1_BIT_STRING(ASN1_BIT_STRING *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_typ.c
Lines: 141-145
  0.000% (0/1)
11
i2d_ASN1_BMPSTRING
Name: i2d_ASN1_BMPSTRING
Prototype: int i2d_ASN1_BMPSTRING(ASN1_BMPSTRING *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_typ.c
Lines: 537-541
  0.000% (0/1)
11
i2d_ASN1_ENUMERATED
Name: i2d_ASN1_ENUMERATED
Prototype: int i2d_ASN1_ENUMERATED(ASN1_ENUMERATED *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_typ.c
Lines: 109-113
  0.000% (0/1)
11
i2d_ASN1_GENERALIZEDTIME
Name: i2d_ASN1_GENERALIZEDTIME
Prototype: int i2d_ASN1_GENERALIZEDTIME(ASN1_GENERALIZEDTIME *a, unsigned char **out)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_typ.c
Lines: 439-443
100.000% (1/1)
11
i2d_ASN1_GENERALSTRING
Name: i2d_ASN1_GENERALSTRING
Prototype: int i2d_ASN1_GENERALSTRING(ASN1_GENERALSTRING *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_typ.c
Lines: 374-378
  0.000% (0/1)
11
i2d_ASN1_IA5STRING
Name: i2d_ASN1_IA5STRING
Prototype: int i2d_ASN1_IA5STRING(ASN1_IA5STRING *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_typ.c
Lines: 341-345
  0.000% (0/1)
11
i2d_ASN1_INTEGER
Name: i2d_ASN1_INTEGER
Prototype: int i2d_ASN1_INTEGER(ASN1_INTEGER *a, unsigned char **out)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_typ.c
Lines: 77-81
100.000% (1/1)
11
i2d_ASN1_NULL
Name: i2d_ASN1_NULL
Prototype: int i2d_ASN1_NULL(ASN1_NULL *a, unsigned char **out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/tasn_typ.c
Lines: 205-209
  0.000% (0/1)
11
Page:<>1
eLOC - Effective Lines of Code: 1
...10
eLOC - Effective Lines of Code: 1
11
eLOC - Effective Lines of Code: 1
12
eLOC - Effective Lines of Code: 1
13
eLOC - Effective Lines of Code: 1
1415
eLOC - Effective Lines of Code: 1
16
eLOC - Effective Lines of Code: 1
17
eLOC - Effective Lines of Code: 1
18
eLOC - Effective Lines of Code: 1
...20
eLOC - Effective Lines of Code: 2
...30
eLOC - Effective Lines of Code: 6
...40
eLOC - Effective Lines of Code: 13
...60
eLOC - Effective Lines of Code: 287

Generated by Squish Coco 4.2.2