OpenCoverage

LibreSSL Portable Test Coverage

Functions

Page:<>1
eLOC - Effective Lines of Code: 2819
...10
eLOC - Effective Lines of Code: 36
...20
eLOC - Effective Lines of Code: 15
...26
eLOC - Effective Lines of Code: 10
27
eLOC - Effective Lines of Code: 9
28
eLOC - Effective Lines of Code: 9
29
eLOC - Effective Lines of Code: 8
3031
eLOC - Effective Lines of Code: 7
32
eLOC - Effective Lines of Code: 6
33
eLOC - Effective Lines of Code: 5
34
eLOC - Effective Lines of Code: 5
...40
eLOC - Effective Lines of Code: 2
...50
eLOC - Effective Lines of Code: 1
...60
eLOC - Effective Lines of Code: 1
FunctionCondition %eLOC - Effective Lines of Codeā–¾McCabe - Cyclomatic Complexity
X509_reject_clear
Name: X509_reject_clear
Prototype: void X509_reject_clear(X509 *x)
Coverage:  0.000% (0/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/x_x509a.c
Lines: 265-272
  0.000% (0/6)
72
X509_policy_tree_get0_policies
Name: X509_policy_tree_get0_policies
Prototype: struct stack_st_X509_POLICY_NODE * X509_policy_tree_get0_policies(const X509_POLICY_TREE *tree)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/pcy_lib.c
Lines: 84-90
  0.000% (0/4)
72
X509_policy_tree_get0_level
Name: X509_policy_tree_get0_level
Prototype: X509_POLICY_LEVEL * X509_policy_tree_get0_level(const X509_POLICY_TREE *tree, int i)
Coverage:  0.000% (0/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/pcy_lib.c
Lines: 76-82
  0.000% (0/8)
72
X509_policy_node_get0_qualifiers
Name: X509_policy_node_get0_qualifiers
Prototype: struct stack_st_POLICYQUALINFO * X509_policy_node_get0_qualifiers(const X509_POLICY_NODE *node)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/pcy_lib.c
Lines: 143-149
  0.000% (0/4)
72
X509_policy_node_get0_policy
Name: X509_policy_node_get0_policy
Prototype: const ASN1_OBJECT * X509_policy_node_get0_policy(const X509_POLICY_NODE *node)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/pcy_lib.c
Lines: 135-141
  0.000% (0/4)
72
X509_policy_node_get0_parent
Name: X509_policy_node_get0_parent
Prototype: const X509_POLICY_NODE * X509_policy_node_get0_parent(const X509_POLICY_NODE *node)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/pcy_lib.c
Lines: 151-157
  0.000% (0/4)
72
X509_get0_pubkey_bitstr
Name: X509_get0_pubkey_bitstr
Prototype: ASN1_BIT_STRING * X509_get0_pubkey_bitstr(const X509 *x)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_cmp.c
Lines: 343-349
 50.000% (2/4)
72
X509_VERIFY_PARAM_set1_ip
Name: X509_VERIFY_PARAM_set1_ip
Prototype: int X509_VERIFY_PARAM_set1_ip(X509_VERIFY_PARAM *param, const unsigned char *ip, size_t iplen)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vpm.c
Lines: 551-563
  0.000% (0/10)
74
X509_VERIFY_PARAM_free
Name: X509_VERIFY_PARAM_free
Prototype: void X509_VERIFY_PARAM_free(X509_VERIFY_PARAM *param)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vpm.c
Lines: 220-228
100.000% (4/4)
72
X509_VERIFY_PARAM_add0_policy
Name: X509_VERIFY_PARAM_add0_policy
Prototype: int X509_VERIFY_PARAM_add0_policy(X509_VERIFY_PARAM *param, ASN1_OBJECT *policy)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vpm.c
Lines: 460-471
  0.000% (0/10)
74
X509_REQ_extension_nid
Name: X509_REQ_extension_nid
Prototype: int X509_REQ_extension_nid(int req_nid)
Coverage:  0.000% (0/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_req.c
Lines: 171-183
  0.000% (0/8)
74
X509_NAME_get_text_by_NID
Name: X509_NAME_get_text_by_NID
Prototype: int X509_NAME_get_text_by_NID(X509_NAME *name, int nid, char *buf, int len)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509name.c
Lines: 69-78
 50.000% (2/4)
72
X509_NAME_get_index_by_NID
Name: X509_NAME_get_index_by_NID
Prototype: int X509_NAME_get_index_by_NID(const X509_NAME *name, int nid, int lastpos)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509name.c
Lines: 109-118
  0.000% (0/4)
72
X509_EXTENSION_get_critical
Name: X509_EXTENSION_get_critical
Prototype: int X509_EXTENSION_get_critical(const X509_EXTENSION *ex)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_v3.c
Lines: 290-298
 71.429% (5/7)
73
X509_CRL_get0_by_serial
Name: X509_CRL_get0_by_serial
Prototype: int X509_CRL_get0_by_serial(X509_CRL *crl, X509_REVOKED **ret, ASN1_INTEGER *serial)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/x_crl.c
Lines: 559-566
  0.000% (0/4)
72
X509_CRL_METHOD_free
Name: X509_CRL_METHOD_free
Prototype: void X509_CRL_METHOD_free(X509_CRL_METHOD *m)
Coverage:  28.571% (2/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/x_crl.c
Lines: 675-683
 28.571% (2/7)
73
X509V3_EXT_print_fp
Name: X509V3_EXT_print_fp
Prototype: int X509V3_EXT_print_fp(FILE *fp, X509_EXTENSION *ext, int flag, int indent)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_prn.c
Lines: 214-225
  0.000% (0/4)
72
X509V3_EXT_nconf_nid
Name: X509V3_EXT_nconf_nid
Prototype: X509_EXTENSION * X509V3_EXT_nconf_nid(CONF *conf, X509V3_CTX *ctx, int ext_nid, const char *value)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_conf.c
Lines: 108-120
  0.000% (0/4)
72
X509V3_EXT_add
Name: X509V3_EXT_add
Prototype: int X509V3_EXT_add(X509V3_EXT_METHOD *ext)
Coverage:  0.000% (0/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_lib.c
Lines: 74-86
  0.000% (0/9)
73
UI_get0_output_string
Name: UI_get0_output_string
Prototype: const char * UI_get0_output_string(UI_STRING *uis)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ui/ui_lib.c
Lines: 739-745
  0.000% (0/4)
72
UI_free
Name: UI_free
Prototype: void UI_free(UI *ui)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ui/ui_lib.c
Lines: 117-125
 50.000% (2/4)
72
UI_destroy_method
Name: UI_destroy_method
Prototype: void UI_destroy_method(UI_METHOD *ui_method)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ui/ui_lib.c
Lines: 598-604
100.000% (1/1)
71
TS_status_map_print
Name: TS_status_map_print
Prototype: static int TS_status_map_print(BIO *bio, struct status_map_st *a, ASN1_BIT_STRING *v)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_print.c
Lines: 179-193
  0.000% (0/10)
74
TS_RESP_CTX_set_signer_cert
Name: TS_RESP_CTX_set_signer_cert
Prototype: int TS_RESP_CTX_set_signer_cert(TS_RESP_CTX *ctx, X509 *signer)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_sign.c
Lines: 180-191
  0.000% (0/4)
72
TS_RESP_CTX_set_def_policy
Name: TS_RESP_CTX_set_def_policy
Prototype: int TS_RESP_CTX_set_def_policy(TS_RESP_CTX *ctx, const ASN1_OBJECT *def_policy)
Coverage:  0.000% (0/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_sign.c
Lines: 203-215
  0.000% (0/8)
74
TS_RESP_CTX_add_md
Name: TS_RESP_CTX_add_md
Prototype: int TS_RESP_CTX_add_md(TS_RESP_CTX *ctx, const EVP_MD *md)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_sign.c
Lines: 261-276
  0.000% (0/10)
74
TS_OBJ_print_bio
Name: TS_OBJ_print_bio
Prototype: int TS_OBJ_print_bio(BIO *bio, const ASN1_OBJECT *obj)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_lib.c
Lines: 90-101
  0.000% (0/4)
72
TS_MSG_IMPRINT_print_bio
Name: TS_MSG_IMPRINT_print_bio
Prototype: int TS_MSG_IMPRINT_print_bio(BIO *bio, TS_MSG_IMPRINT *a)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_lib.c
Lines: 137-150
  0.000% (0/1)
71
SSLeay_version
Name: SSLeay_version
Prototype: const char * SSLeay_version(int t)
Coverage:  18.182% (2/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/cversion.c
Lines: 64-80
 18.182% (2/11)
76
SSL_set_session_ticket_ext_cb
Name: SSL_set_session_ticket_ext_cb
Prototype: int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb, void *arg)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_sess.c
Lines: 913-922
  0.000% (0/4)
72
SSL_set_session_secret_cb
Name: SSL_set_session_secret_cb
Prototype: int SSL_set_session_secret_cb(SSL *s, int (*tls_session_secret_cb)(SSL *s, void *secret, int *secret_len, struct stack_st_SSL_CIPHER *peer_ciphers, SSL_CIPHER **cipher, void *arg), void *arg)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_sess.c
Lines: 901-911
  0.000% (0/4)
72
SSL_get1_session
Name: SSL_get1_session
Prototype: SSL_SESSION * SSL_get1_session(SSL *ssl)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_sess.c
Lines: 158-175
  0.000% (0/4)
72
SSL_CIPHER_get_version
Name: SSL_CIPHER_get_version
Prototype: const char * SSL_CIPHER_get_version(const SSL_CIPHER *c)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_ciph.c
Lines: 1617-1626
 42.857% (3/7)
73
SHA256_Init
Name: SHA256_Init
Prototype: int SHA256_Init(SHA256_CTX *c)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/sha/sha256.c
Lines: 32-41
100.000% (1/1)
71
SHA224_Init
Name: SHA224_Init
Prototype: int SHA224_Init(SHA256_CTX *c)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/sha/sha256.c
Lines: 21-30
100.000% (1/1)
71
SHA1_Init
Name: SHA1_Init
Prototype: int SHA1_Init(SHA_CTX *c)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/sha/sha_locl.h
Lines: 106-115
100.000% (1/1)
71
RSA_blinding_off
Name: RSA_blinding_off
Prototype: void RSA_blinding_off(RSA *rsa)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_crpt.c
Lines: 121-127
  0.000% (0/1)
71
RIPEMD160_Init
Name: RIPEMD160_Init
Prototype: int RIPEMD160_Init(RIPEMD160_CTX *c)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ripemd/rmd_dgst.c
Lines: 71-80
100.000% (1/1)
71
RAND_file_name
Name: RAND_file_name
Prototype: const char * RAND_file_name(char * buf, size_t size)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rand/randfile.c
Lines: 137-143
  0.000% (0/4)
72
PKCS7_type_is_other
Name: PKCS7_type_is_other
Prototype: static int PKCS7_type_is_other(PKCS7* p7)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_doit.c
Lines: 72-94
  0.000% (0/10)
78
PEM_read_bio_RSAPrivateKey
Name: PEM_read_bio_RSAPrivateKey
Prototype: RSA * PEM_read_bio_RSAPrivateKey(BIO *bp, RSA **rsa, pem_password_cb *cb, void *u)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_all.c
Lines: 315-322
  0.000% (0/1)
71
PEM_read_bio_ECPrivateKey
Name: PEM_read_bio_ECPrivateKey
Prototype: EC_KEY * PEM_read_bio_ECPrivateKey(BIO *bp, EC_KEY **key, pem_password_cb *cb, void *u)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_all.c
Lines: 569-575
  0.000% (0/1)
71
PEM_read_bio_DSAPrivateKey
Name: PEM_read_bio_DSAPrivateKey
Prototype: DSA * PEM_read_bio_DSAPrivateKey(BIO *bp, DSA **dsa, pem_password_cb *cb, void *u)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_all.c
Lines: 428-435
  0.000% (0/1)
71
PEM_read_RSAPrivateKey
Name: PEM_read_RSAPrivateKey
Prototype: RSA * PEM_read_RSAPrivateKey(FILE *fp, RSA **rsa, pem_password_cb *cb, void *u)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_all.c
Lines: 298-305
  0.000% (0/1)
71
PEM_read_ECPrivateKey
Name: PEM_read_ECPrivateKey
Prototype: EC_KEY * PEM_read_ECPrivateKey(FILE *fp, EC_KEY **eckey, pem_password_cb *cb, void *u)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_all.c
Lines: 552-559
  0.000% (0/1)
71
PEM_read_DSAPrivateKey
Name: PEM_read_DSAPrivateKey
Prototype: DSA * PEM_read_DSAPrivateKey(FILE *fp, DSA **dsa, pem_password_cb *cb, void *u)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_all.c
Lines: 411-418
  0.000% (0/1)
71
OTHERNAME_cmp
Name: OTHERNAME_cmp
Prototype: int OTHERNAME_cmp(OTHERNAME *a, OTHERNAME *b)
Coverage:  0.000% (0/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_genn.c
Lines: 367-380
  0.000% (0/9)
73
OCSP_resp_get0
Name: OCSP_resp_get0
Prototype: OCSP_SINGLERESP * OCSP_resp_get0(OCSP_BASICRESP *bs, int idx)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ocsp/ocsp_cl.c
Lines: 227-233
  0.000% (0/4)
72
OCSP_copy_nonce
Name: OCSP_copy_nonce
Prototype: int OCSP_copy_nonce(OCSP_BASICRESP *resp, OCSP_REQUEST *req)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ocsp/ocsp_ext.c
Lines: 424-437
  0.000% (0/4)
72
OCSP_REQ_CTX_free
Name: OCSP_REQ_CTX_free
Prototype: void OCSP_REQ_CTX_free(OCSP_REQ_CTX *rctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ocsp/ocsp_ht.c
Lines: 108-117
 50.000% (2/4)
72
HMAC_Init
Name: HMAC_Init
Prototype: int HMAC_Init(HMAC_CTX *ctx, const void *key, int len, const EVP_MD *md)
Coverage:  66.667% (4/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/hmac/hmac.c
Lines: 135-141
 66.667% (4/6)
72
Gost2814789_set_key
Name: Gost2814789_set_key
Prototype: int Gost2814789_set_key(GOST2814789_KEY *key, const unsigned char *userKey, const int bits)
Coverage:  71.429% (5/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gost89_params.c
Lines: 215-230
 71.429% (5/7)
73
GOST_KEY_set_public_key
Name: GOST_KEY_set_public_key
Prototype: int GOST_KEY_set_public_key(GOST_KEY *key, const EC_POINT *pub_key)
Coverage:  0.000% (0/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_key.c
Lines: 267-273
  0.000% (0/3)
71
GOST_KEY_set_private_key
Name: GOST_KEY_set_private_key
Prototype: int GOST_KEY_set_private_key(GOST_KEY *key, const BIGNUM *priv_key)
Coverage:  0.000% (0/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_key.c
Lines: 253-259
  0.000% (0/3)
71
GOST_KEY_set_group
Name: GOST_KEY_set_group
Prototype: int GOST_KEY_set_group(GOST_KEY *key, const EC_GROUP *group)
Coverage:  0.000% (0/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_key.c
Lines: 239-245
  0.000% (0/3)
71
GENERAL_NAME_get0_otherName
Name: GENERAL_NAME_get0_otherName
Prototype: int GENERAL_NAME_get0_otherName(GENERAL_NAME *gen, ASN1_OBJECT **poid, ASN1_TYPE **pvalue)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_genn.c
Lines: 463-474
  0.000% (0/10)
74
EVP_get_pw_prompt
Name: EVP_get_pw_prompt
Prototype: char * EVP_get_pw_prompt(void)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_key.c
Lines: 81-88
  0.000% (0/4)
72
EVP_PKEY_verify
Name: EVP_PKEY_verify
Prototype: int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 136-149
 45.455% (5/11)
73
EVP_PKEY_decrypt_old
Name: EVP_PKEY_decrypt_old
Prototype: int EVP_PKEY_decrypt_old(unsigned char *key, const unsigned char *ek, int ekl, EVP_PKEY *priv)
Coverage:  0.000% (0/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_dec.c
Lines: 72-92
  0.000% (0/5)
73
EVP_MD_CTX_md
Name: EVP_MD_CTX_md
Prototype: const EVP_MD * EVP_MD_CTX_md(const EVP_MD_CTX *ctx)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 348-354
100.000% (4/4)
72
EVP_EncodeFinal
Name: EVP_EncodeFinal
Prototype: void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl)
Coverage:  75.000% (3/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c
Lines: 173-185
 75.000% (3/4)
72
EVP_CipherInit
Name: EVP_CipherInit
Prototype: int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv, int enc)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 78-85
  0.000% (0/4)
72
ERR_set_implementation
Name: ERR_set_implementation
Prototype: int ERR_set_implementation(const ERR_FNS *fns)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 311-325
  0.000% (0/4)
72
ERR_load_ERR_strings_internal
Name: ERR_load_ERR_strings_internal
Prototype: void ERR_load_ERR_strings_internal(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 655-667
100.000% (1/1)
71
ERR_free_strings
Name: ERR_free_strings
Prototype: void ERR_free_strings(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 716-724
100.000% (1/1)
71
ENGINE_set_name
Name: ENGINE_set_name
Prototype: int ENGINE_set_name(ENGINE *e, const char *name)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c
Lines: 255-264
 50.000% (2/4)
72
ENGINE_set_id
Name: ENGINE_set_id
Prototype: int ENGINE_set_id(ENGINE *e, const char *id)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_lib.c
Lines: 244-253
 50.000% (2/4)
72
ENGINE_get_last
Name: ENGINE_get_last
Prototype: ENGINE * ENGINE_get_last(void)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_list.c
Lines: 198-211
  0.000% (0/4)
72
ENGINE_get_first
Name: ENGINE_get_first
Prototype: ENGINE * ENGINE_get_first(void)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_list.c
Lines: 183-196
100.000% (4/4)
72
EC_POINT_set_to_infinity
Name: EC_POINT_set_to_infinity
Prototype: int EC_POINT_set_to_infinity(const EC_GROUP * group, EC_POINT * point)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 791-803
 42.857% (3/7)
73
EC_POINT_set_affine_coordinates_GFp
Name: EC_POINT_set_affine_coordinates_GFp
Prototype: int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, const BIGNUM *y, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 838-851
 42.857% (3/7)
73
EC_POINT_set_affine_coordinates_GF2m
Name: EC_POINT_set_affine_coordinates_GF2m
Prototype: int EC_POINT_set_affine_coordinates_GF2m(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, const BIGNUM *y, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 854-867
 42.857% (3/7)
73
EC_POINT_set_Jprojective_coordinates_GFp
Name: EC_POINT_set_Jprojective_coordinates_GFp
Prototype: int EC_POINT_set_Jprojective_coordinates_GFp(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, const BIGNUM *y, const BIGNUM *z, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 806-819
 42.857% (3/7)
73
EC_POINT_make_affine
Name: EC_POINT_make_affine
Prototype: int EC_POINT_make_affine(const EC_GROUP *group, EC_POINT *point, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 994-1006
 42.857% (3/7)
73
EC_POINT_is_on_curve
Name: EC_POINT_is_on_curve
Prototype: int EC_POINT_is_on_curve(const EC_GROUP * group, const EC_POINT * point, BN_CTX * ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 963-975
 42.857% (3/7)
73
EC_POINT_is_at_infinity
Name: EC_POINT_is_at_infinity
Prototype: int EC_POINT_is_at_infinity(const EC_GROUP *group, const EC_POINT *point)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 948-960
 42.857% (3/7)
73
EC_POINT_invert
Name: EC_POINT_invert
Prototype: int EC_POINT_invert(const EC_GROUP *group, EC_POINT *a, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 933-945
 42.857% (3/7)
73
EC_POINT_get_affine_coordinates_GFp
Name: EC_POINT_get_affine_coordinates_GFp
Prototype: int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 870-883
 42.857% (3/7)
73
EC_POINT_get_affine_coordinates_GF2m
Name: EC_POINT_get_affine_coordinates_GF2m
Prototype: int EC_POINT_get_affine_coordinates_GF2m(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 886-899
 42.857% (3/7)
73
EC_POINT_get_Jprojective_coordinates_GFp
Name: EC_POINT_get_Jprojective_coordinates_GFp
Prototype: int EC_POINT_get_Jprojective_coordinates_GFp(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BIGNUM *z, BN_CTX *ctx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 822-835
 42.857% (3/7)
73
EC_POINT_dbl
Name: EC_POINT_dbl
Prototype: int EC_POINT_dbl(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, BN_CTX *ctx)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 918-930
 44.444% (4/9)
73
EC_POINT_cmp
Name: EC_POINT_cmp
Prototype: int EC_POINT_cmp(const EC_GROUP *group, const EC_POINT *a, const EC_POINT *b, BN_CTX * ctx)
Coverage:  44.444% (4/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 978-991
 44.444% (4/9)
73
EC_POINT_clear_free
Name: EC_POINT_clear_free
Prototype: void EC_POINT_clear_free(EC_POINT * point)
Coverage:  60.000% (6/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 732-743
 60.000% (6/10)
74
EC_POINT_add
Name: EC_POINT_add
Prototype: int EC_POINT_add(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx)
Coverage:  45.455% (5/11)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 902-915
 45.455% (5/11)
73
EC_KEY_set_public_key
Name: EC_KEY_set_public_key
Prototype: int EC_KEY_set_public_key(EC_KEY * key, const EC_POINT * pub_key)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_key.c
Lines: 439-445
 66.667% (2/3)
71
EC_KEY_set_private_key
Name: EC_KEY_set_private_key
Prototype: int EC_KEY_set_private_key(EC_KEY * key, const BIGNUM * priv_key)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_key.c
Lines: 425-431
 66.667% (2/3)
71
EC_KEY_set_group
Name: EC_KEY_set_group
Prototype: int EC_KEY_set_group(EC_KEY * key, const EC_GROUP * group)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_key.c
Lines: 411-417
 66.667% (2/3)
71
ECDSA_set_ex_data
Name: ECDSA_set_ex_data
Prototype: int ECDSA_set_ex_data(EC_KEY *d, int idx, void *arg)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdsa/ecs_lib.c
Lines: 240-248
  0.000% (0/4)
72
ECDH_set_ex_data
Name: ECDH_set_ex_data
Prototype: int ECDH_set_ex_data(EC_KEY *d, int idx, void *arg)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdh/ech_lib.c
Lines: 218-226
  0.000% (0/4)
72
CRYPTO_thread_id
Name: CRYPTO_thread_id
Prototype: unsigned long CRYPTO_thread_id(void)
Coverage:  0.000% (0/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/cryptlib.c
Lines: 510-520
  0.000% (0/5)
72
CRYPTO_set_ex_data_implementation
Name: CRYPTO_set_ex_data_implementation
Prototype: int CRYPTO_set_ex_data_implementation(const CRYPTO_EX_DATA_IMPL *i)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ex_data.c
Lines: 221-232
  0.000% (0/4)
72
CRYPTO_realloc
Name: CRYPTO_realloc
Prototype: void * CRYPTO_realloc(void *ptr, int num, const char *file, int line)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/malloc-wrapper.c
Lines: 146-152
  0.000% (0/4)
72
CRYPTO_memcmp
Name: CRYPTO_memcmp
Prototype: int CRYPTO_memcmp(const void *in_a, const void *in_b, size_t len)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/cryptlib.c
Lines: 682-694
  0.000% (0/4)
72
CRYPTO_malloc_locked
Name: CRYPTO_malloc_locked
Prototype: void * CRYPTO_malloc_locked(int num, const char *file, int line)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/malloc-wrapper.c
Lines: 118-124
  0.000% (0/4)
72
CRYPTO_malloc
Name: CRYPTO_malloc
Prototype: void * CRYPTO_malloc(int num, const char *file, int line)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/malloc-wrapper.c
Lines: 132-138
  0.000% (0/4)
72
CRYPTO_get_ex_data
Name: CRYPTO_get_ex_data
Prototype: void * CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx)
Coverage:  42.857% (3/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ex_data.c
Lines: 630-639
 42.857% (3/7)
73
CRYPTO_cfb128_1_encrypt
Name: CRYPTO_cfb128_1_encrypt
Prototype: void CRYPTO_cfb128_1_encrypt(const unsigned char *in, unsigned char *out, size_t bits, const void *key, unsigned char ivec[16], int *num, int enc, block128_f block)
Coverage: 100.000% (6/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/modes/cfb128.c
Lines: 207-222
100.000% (6/6)
72
CONF_module_add
Name: CONF_module_add
Prototype: int CONF_module_add(const char *name, conf_init_func *ifunc, conf_finish_func *ffunc)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_mod.c
Lines: 468-476
 50.000% (2/4)
72
BN_mod_sqr
Name: BN_mod_sqr
Prototype: int BN_mod_sqr(BIGNUM *r, const BIGNUM *a, const BIGNUM *m, BN_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mod.c
Lines: 209-216
 50.000% (2/4)
72
BN_from_montgomery
Name: BN_from_montgomery
Prototype: int BN_from_montgomery(BIGNUM *ret, const BIGNUM *a, BN_MONT_CTX *mont, BN_CTX *ctx)
Coverage:  66.667% (4/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mont.c
Lines: 275-321
 66.667% (4/6)
72
Page:<>1
eLOC - Effective Lines of Code: 2819
...10
eLOC - Effective Lines of Code: 36
...20
eLOC - Effective Lines of Code: 15
...26
eLOC - Effective Lines of Code: 10
27
eLOC - Effective Lines of Code: 9
28
eLOC - Effective Lines of Code: 9
29
eLOC - Effective Lines of Code: 8
3031
eLOC - Effective Lines of Code: 7
32
eLOC - Effective Lines of Code: 6
33
eLOC - Effective Lines of Code: 5
34
eLOC - Effective Lines of Code: 5
...40
eLOC - Effective Lines of Code: 2
...50
eLOC - Effective Lines of Code: 1
...60
eLOC - Effective Lines of Code: 1

Generated by Squish Coco 4.2.2