OpenCoverage

LibreSSL Portable Test Coverage

Functions

Page:<>1
Condition %:  0.000% (0/1)
...3
Condition %:  0.000% (0/13)
4
Condition %:  0.000% (0/1)
5
Condition %:  0.000% (0/23)
6
Condition %:  0.000% (0/49)
78
Condition %:  0.000% (0/4)
9
Condition %:  0.000% (0/4)
10
Condition %:  0.000% (0/68)
11
Condition %:  0.000% (0/1)
...20
Condition %:  0.000% (0/30)
...30
Condition %:  0.000% (0/1)
...60
Condition %: 100.000% (4/4)
FunctionCondition %▴eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
ENGINE_unregister_ciphers
Name: ENGINE_unregister_ciphers
Prototype: void ENGINE_unregister_ciphers(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_cipher.c
Lines: 67-71
  0.000% (0/1)
11
ENGINE_unregister_digests
Name: ENGINE_unregister_digests
Prototype: void ENGINE_unregister_digests(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_digest.c
Lines: 67-71
  0.000% (0/1)
11
ENGINE_unregister_pkey_asn1_meths
Name: ENGINE_unregister_pkey_asn1_meths
Prototype: void ENGINE_unregister_pkey_asn1_meths(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_asnmth.c
Lines: 72-76
  0.000% (0/1)
11
ENGINE_unregister_pkey_meths
Name: ENGINE_unregister_pkey_meths
Prototype: void ENGINE_unregister_pkey_meths(ENGINE *e)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_pkmeth.c
Lines: 68-72
  0.000% (0/1)
11
ENGINE_up_ref
Name: ENGINE_up_ref
Prototype: int ENGINE_up_ref(ENGINE *e)
Coverage:  0.000% (0/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/eng_list.c
Lines: 373-384
  0.000% (0/6)
82
ERR_add_error_data
Name: ERR_add_error_data
Prototype: void ERR_add_error_data(int num, ...)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 1145-1152
  0.000% (0/1)
201
ERR_add_error_vdata
Name: ERR_add_error_vdata
Prototype: void ERR_add_error_vdata(int num, va_list args)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 1125-1143
  0.000% (0/10)
114
ERR_error_string
Name: ERR_error_string
Prototype: char * ERR_error_string(unsigned long e, char *ret)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 944-954
  0.000% (0/4)
62
ERR_error_string_n
Name: ERR_error_string_n
Prototype: void ERR_error_string_n(unsigned long e, char *buf, size_t len)
Coverage:  0.000% (0/33)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 886-939
  0.000% (0/33)
749
ERR_get_err_state_table
Name: ERR_get_err_state_table
Prototype: struct lhash_st_ERR_STATE *ERR_get_err_state_table(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 962-966
  0.000% (0/1)
21
ERR_get_error
Name: ERR_get_error
Prototype: unsigned long ERR_get_error(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 762-766
  0.000% (0/1)
171
ERR_get_error_line
Name: ERR_get_error_line
Prototype: unsigned long ERR_get_error_line(const char **file, int *line)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 768-772
  0.000% (0/1)
91
ERR_get_implementation
Name: ERR_get_implementation
Prototype: const ERR_FNS * ERR_get_implementation(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 304-309
  0.000% (0/1)
21
ERR_get_next_error_library
Name: ERR_get_next_error_library
Prototype: int ERR_get_next_error_library(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 1085-1090
  0.000% (0/1)
21
ERR_get_string_table
Name: ERR_get_string_table
Prototype: struct lhash_st_ERR_STRING_DATA *ERR_get_string_table(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 956-960
  0.000% (0/1)
21
ERR_lib_error_string
Name: ERR_lib_error_string
Prototype: const char * ERR_lib_error_string(unsigned long e)
Coverage:  0.000% (0/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 975-989
  0.000% (0/6)
252
ERR_load_COMP_strings
Name: ERR_load_COMP_strings
Prototype: void ERR_load_COMP_strings(void)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/comp/comp_err.c
Lines: 83-92
  0.000% (0/4)
52
ERR_peek_error_line
Name: ERR_peek_error_line
Prototype: unsigned long ERR_peek_error_line(const char **file, int *line)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 788-792
  0.000% (0/1)
91
ERR_peek_error_line_data
Name: ERR_peek_error_line_data
Prototype: unsigned long ERR_peek_error_line_data(const char **file, int *line, const char **data, int *flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 794-799
  0.000% (0/1)
11
ERR_peek_last_error_line
Name: ERR_peek_last_error_line
Prototype: unsigned long ERR_peek_last_error_line(const char **file, int *line)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 807-811
  0.000% (0/1)
91
ERR_peek_last_error_line_data
Name: ERR_peek_last_error_line_data
Prototype: unsigned long ERR_peek_last_error_line_data(const char **file, int *line, const char **data, int *flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 813-818
  0.000% (0/1)
11
ERR_pop_to_mark
Name: ERR_pop_to_mark
Prototype: int ERR_pop_to_mark(void)
Coverage:  0.000% (0/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 1167-1186
  0.000% (0/17)
245
ERR_reason_error_string
Name: ERR_reason_error_string
Prototype: const char * ERR_reason_error_string(unsigned long e)
Coverage:  0.000% (0/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 1005-1021
  0.000% (0/6)
232
ERR_release_err_state_table
Name: ERR_release_err_state_table
Prototype: void ERR_release_err_state_table(struct lhash_st_ERR_STATE **hash)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 968-973
  0.000% (0/1)
21
ERR_remove_state
Name: ERR_remove_state
Prototype: void ERR_remove_state(unsigned long pid)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 1039-1043
  0.000% (0/1)
51
ERR_set_implementation
Name: ERR_set_implementation
Prototype: int ERR_set_implementation(const ERR_FNS *fns)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 311-325
  0.000% (0/4)
72
ERR_set_mark
Name: ERR_set_mark
Prototype: int ERR_set_mark(void)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 1154-1165
  0.000% (0/4)
62
ERR_unload_strings
Name: ERR_unload_strings
Prototype: void ERR_unload_strings(int lib, ERR_STRING_DATA *str)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/err/err.c
Lines: 702-714
  0.000% (0/7)
103
ESS_CERT_ID_dup
Name: ESS_CERT_ID_dup
Prototype: ESS_CERT_ID * ESS_CERT_ID_dup(ESS_CERT_ID *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c
Lines: 784-788
  0.000% (0/1)
11
ESS_CERT_ID_new
Name: ESS_CERT_ID_new
Prototype: ESS_CERT_ID * ESS_CERT_ID_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c
Lines: 772-776
  0.000% (0/1)
11
ESS_CERT_ID_new_init
Name: ESS_CERT_ID_new_init
Prototype: static ESS_CERT_ID * ESS_CERT_ID_new_init(X509 *cert, int issuer_needed)
Coverage:  0.000% (0/28)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_sign.c
Lines: 845-889
  0.000% (0/28)
4510
ESS_ISSUER_SERIAL_dup
Name: ESS_ISSUER_SERIAL_dup
Prototype: ESS_ISSUER_SERIAL * ESS_ISSUER_SERIAL_dup(ESS_ISSUER_SERIAL *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c
Lines: 725-729
  0.000% (0/1)
11
ESS_ISSUER_SERIAL_new
Name: ESS_ISSUER_SERIAL_new
Prototype: ESS_ISSUER_SERIAL * ESS_ISSUER_SERIAL_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c
Lines: 713-717
  0.000% (0/1)
11
ESS_SIGNING_CERT_dup
Name: ESS_SIGNING_CERT_dup
Prototype: ESS_SIGNING_CERT * ESS_SIGNING_CERT_dup(ESS_SIGNING_CERT *x)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c
Lines: 843-847
  0.000% (0/1)
11
ESS_SIGNING_CERT_new
Name: ESS_SIGNING_CERT_new
Prototype: ESS_SIGNING_CERT * ESS_SIGNING_CERT_new(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_asn1.c
Lines: 831-835
  0.000% (0/1)
11
ESS_SIGNING_CERT_new_init
Name: ESS_SIGNING_CERT_new_init
Prototype: static ESS_SIGNING_CERT * ESS_SIGNING_CERT_new_init(X509 *signcert, struct stack_st_X509 *certs)
Coverage:  0.000% (0/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_sign.c
Lines: 812-843
  0.000% (0/23)
277
ESS_add_signing_cert
Name: ESS_add_signing_cert
Prototype: static int ESS_add_signing_cert(PKCS7_SIGNER_INFO *si, ESS_SIGNING_CERT *sc)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_sign.c
Lines: 920-948
  0.000% (0/10)
354
ESS_get_signing_cert
Name: ESS_get_signing_cert
Prototype: static ESS_SIGNING_CERT * ESS_get_signing_cert(PKCS7_SIGNER_INFO *si)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_rsp_verify.c
Lines: 305-319
  0.000% (0/7)
223
EVP_AEAD_max_tag_len
Name: EVP_AEAD_max_tag_len
Prototype: size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_aead.c
Lines: 44-48
  0.000% (0/1)
11
EVP_CIPHER_CTX_block_size
Name: EVP_CIPHER_CTX_block_size
Prototype: int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 191-195
  0.000% (0/1)
11
EVP_CIPHER_CTX_clear_flags
Name: EVP_CIPHER_CTX_clear_flags
Prototype: void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 380-384
  0.000% (0/1)
11
EVP_CIPHER_CTX_copy
Name: EVP_CIPHER_CTX_copy
Prototype: int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
Coverage:  0.000% (0/22)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 644-675
  0.000% (0/22)
266
EVP_CIPHER_CTX_encrypting
Name: EVP_CIPHER_CTX_encrypting
Prototype: int EVP_CIPHER_CTX_encrypting(const EVP_CIPHER_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 210-214
  0.000% (0/1)
11
EVP_CIPHER_CTX_get_app_data
Name: EVP_CIPHER_CTX_get_app_data
Prototype: void * EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 228-232
  0.000% (0/1)
11
EVP_CIPHER_CTX_get_iv
Name: EVP_CIPHER_CTX_get_iv
Prototype: int EVP_CIPHER_CTX_get_iv(const EVP_CIPHER_CTX *ctx, unsigned char *iv, size_t len)
Coverage:  0.000% (0/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 276-293
  0.000% (0/15)
155
EVP_CIPHER_CTX_nid
Name: EVP_CIPHER_CTX_nid
Prototype: int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 270-274
  0.000% (0/1)
11
EVP_CIPHER_CTX_reset
Name: EVP_CIPHER_CTX_reset
Prototype: int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *a)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 562-566
  0.000% (0/1)
11
EVP_CIPHER_CTX_set_app_data
Name: EVP_CIPHER_CTX_set_app_data
Prototype: void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 234-238
  0.000% (0/1)
11
EVP_CIPHER_CTX_set_flags
Name: EVP_CIPHER_CTX_set_flags
Prototype: void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 374-378
  0.000% (0/1)
11
EVP_CIPHER_CTX_set_iv
Name: EVP_CIPHER_CTX_set_iv
Prototype: int EVP_CIPHER_CTX_set_iv(EVP_CIPHER_CTX *ctx, const unsigned char *iv, size_t len)
Coverage:  0.000% (0/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 295-312
  0.000% (0/15)
155
EVP_CIPHER_CTX_set_key_length
Name: EVP_CIPHER_CTX_set_key_length
Prototype: int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
Coverage:  0.000% (0/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 586-600
  0.000% (0/12)
144
EVP_CIPHER_CTX_test_flags
Name: EVP_CIPHER_CTX_test_flags
Prototype: int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 386-390
  0.000% (0/1)
11
EVP_CIPHER_do_all
Name: EVP_CIPHER_do_all
Prototype: void EVP_CIPHER_do_all(void (*fn)(const EVP_CIPHER *ciph, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 170-182
  0.000% (0/1)
91
EVP_CIPHER_do_all_sorted
Name: EVP_CIPHER_do_all_sorted
Prototype: void EVP_CIPHER_do_all_sorted(void (*fn)(const EVP_CIPHER *ciph, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 184-197
  0.000% (0/1)
101
EVP_CipherFinal
Name: EVP_CipherFinal
Prototype: int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 251-260
  0.000% (0/5)
52
EVP_CipherInit
Name: EVP_CipherInit
Prototype: int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv, int enc)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 78-85
  0.000% (0/4)
72
EVP_DecryptFinal
Name: EVP_DecryptFinal
Prototype: int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 476-483
  0.000% (0/1)
31
EVP_DecryptInit
Name: EVP_DecryptInit
Prototype: int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 276-281
  0.000% (0/1)
11
EVP_DigestInit
Name: EVP_DigestInit
Prototype: int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 125-130
  0.000% (0/1)
61
EVP_EncryptFinal
Name: EVP_EncryptFinal
Prototype: int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 361-368
  0.000% (0/1)
31
EVP_EncryptInit
Name: EVP_EncryptInit
Prototype: int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 262-267
  0.000% (0/1)
11
EVP_MD_CTX_reset
Name: EVP_MD_CTX_reset
Prototype: int EVP_MD_CTX_reset(EVP_MD_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 352-356
  0.000% (0/1)
11
EVP_MD_do_all
Name: EVP_MD_do_all
Prototype: void EVP_MD_do_all(void (*fn)(const EVP_MD *md, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 216-228
  0.000% (0/1)
91
EVP_MD_do_all_sorted
Name: EVP_MD_do_all_sorted
Prototype: void EVP_MD_do_all_sorted(void (*fn)(const EVP_MD *md, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 230-242
  0.000% (0/1)
91
EVP_MD_flags
Name: EVP_MD_flags
Prototype: unsigned long EVP_MD_flags(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 342-346
  0.000% (0/1)
11
EVP_MD_pkey_type
Name: EVP_MD_pkey_type
Prototype: int EVP_MD_pkey_type(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 326-330
  0.000% (0/1)
11
EVP_OpenFinal
Name: EVP_OpenFinal
Prototype: int EVP_OpenFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_open.c
Lines: 116-125
  0.000% (0/4)
212
EVP_OpenInit
Name: EVP_OpenInit
Prototype: int EVP_OpenInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, const unsigned char *ek, int ekl, const unsigned char *iv, EVP_PKEY *priv)
Coverage:  0.000% (0/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_open.c
Lines: 72-114
  0.000% (0/25)
509
EVP_PBE_CipherInit
Name: EVP_PBE_CipherInit
Prototype: int EVP_PBE_CipherInit(ASN1_OBJECT *pbe_obj, const char *pass, int passlen, ASN1_TYPE *param, EVP_CIPHER_CTX *ctx, int en_de)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 119-170
  0.000% (0/31)
4110
EVP_PBE_alg_add
Name: EVP_PBE_alg_add
Prototype: int EVP_PBE_alg_add(int nid, const EVP_CIPHER *cipher, const EVP_MD *md, EVP_PBE_KEYGEN *keygen)
Coverage:  0.000% (0/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 248-265
  0.000% (0/9)
93
EVP_PBE_alg_add_type
Name: EVP_PBE_alg_add_type
Prototype: int EVP_PBE_alg_add_type(int pbe_type, int pbe_nid, int cipher_nid, int md_nid, EVP_PBE_KEYGEN *keygen)
Coverage:  0.000% (0/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 216-246
  0.000% (0/13)
265
EVP_PBE_find
Name: EVP_PBE_find
Prototype: int EVP_PBE_find(int type, int pbe_nid, int *pcnid, int *pmnid, EVP_PBE_KEYGEN **pkeygen)
Coverage:  0.000% (0/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 267-297
  0.000% (0/25)
309
EVP_PKCS82PKEY
Name: EVP_PKCS82PKEY
Prototype: EVP_PKEY * EVP_PKCS82PKEY(const PKCS8_PRIV_KEY_INFO *p8)
Coverage:  0.000% (0/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 69-106
  0.000% (0/18)
507
EVP_PKEY_CTX_ctrl_str
Name: EVP_PKEY_CTX_ctrl_str
Prototype: int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *name, const char *value)
Coverage:  0.000% (0/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 433-449
  0.000% (0/46)
17210
EVP_PKEY_CTX_get0_peerkey
Name: EVP_PKEY_CTX_get0_peerkey
Prototype: EVP_PKEY * EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 482-486
  0.000% (0/1)
11
EVP_PKEY_CTX_get_app_data
Name: EVP_PKEY_CTX_get_app_data
Prototype: void * EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 494-498
  0.000% (0/1)
11
EVP_PKEY_CTX_get_cb
Name: EVP_PKEY_CTX_get_cb
Prototype: EVP_PKEY_gen_cb * EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 168-172
  0.000% (0/1)
11
EVP_PKEY_CTX_get_keygen_info
Name: EVP_PKEY_CTX_get_keygen_info
Prototype: int EVP_PKEY_CTX_get_keygen_info(EVP_PKEY_CTX *ctx, int idx)
Coverage:  0.000% (0/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 193-201
  0.000% (0/9)
53
EVP_PKEY_CTX_get_operation
Name: EVP_PKEY_CTX_get_operation
Prototype: int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 451-455
  0.000% (0/1)
11
EVP_PKEY_CTX_set0_keygen_info
Name: EVP_PKEY_CTX_set0_keygen_info
Prototype: void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 457-462
  0.000% (0/1)
21
EVP_PKEY_add1_attr
Name: EVP_PKEY_add1_attr
Prototype: int EVP_PKEY_add1_attr(EVP_PKEY *key, X509_ATTRIBUTE *attr)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 174-180
  0.000% (0/4)
32
EVP_PKEY_add1_attr_by_NID
Name: EVP_PKEY_add1_attr_by_NID
Prototype: int EVP_PKEY_add1_attr_by_NID(EVP_PKEY *key, int nid, int type, const unsigned char *bytes, int len)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 191-198
  0.000% (0/4)
32
EVP_PKEY_add1_attr_by_OBJ
Name: EVP_PKEY_add1_attr_by_OBJ
Prototype: int EVP_PKEY_add1_attr_by_OBJ(EVP_PKEY *key, const ASN1_OBJECT *obj, int type, const unsigned char *bytes, int len)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 182-189
  0.000% (0/4)
32
EVP_PKEY_add1_attr_by_txt
Name: EVP_PKEY_add1_attr_by_txt
Prototype: int EVP_PKEY_add1_attr_by_txt(EVP_PKEY *key, const char *attrname, int type, const unsigned char *bytes, int len)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 200-208
  0.000% (0/4)
42
EVP_PKEY_asn1_add0
Name: EVP_PKEY_asn1_add0
Prototype: int EVP_PKEY_asn1_add0(const EVP_PKEY_ASN1_METHOD *ameth)
Coverage:  0.000% (0/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 251-263
  0.000% (0/10)
104
EVP_PKEY_asn1_add_alias
Name: EVP_PKEY_asn1_add_alias
Prototype: int EVP_PKEY_asn1_add_alias(int to, int from)
Coverage:  0.000% (0/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 265-279
  0.000% (0/7)
173
EVP_PKEY_asn1_copy
Name: EVP_PKEY_asn1_copy
Prototype: void EVP_PKEY_asn1_copy(EVP_PKEY_ASN1_METHOD *dst, const EVP_PKEY_ASN1_METHOD *src)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 336-367
  0.000% (0/1)
221
EVP_PKEY_asn1_new
Name: EVP_PKEY_asn1_new
Prototype: EVP_PKEY_ASN1_METHOD* EVP_PKEY_asn1_new(int id, int flags, const char *pem_str, const char *info)
Coverage:  0.000% (0/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 307-334
  0.000% (0/35)
979
EVP_PKEY_asn1_set_ctrl
Name: EVP_PKEY_asn1_set_ctrl
Prototype: void EVP_PKEY_asn1_set_ctrl(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_ctrl)(EVP_PKEY *pkey, int op, long arg1, void *arg2))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 434-439
  0.000% (0/1)
11
EVP_PKEY_asn1_set_free
Name: EVP_PKEY_asn1_set_free
Prototype: void EVP_PKEY_asn1_set_free(EVP_PKEY_ASN1_METHOD *ameth, void (*pkey_free)(EVP_PKEY *pkey))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 427-432
  0.000% (0/1)
11
EVP_PKEY_asn1_set_param
Name: EVP_PKEY_asn1_set_param
Prototype: void EVP_PKEY_asn1_set_param(EVP_PKEY_ASN1_METHOD *ameth, int (*param_decode)(EVP_PKEY *pkey, const unsigned char **pder, int derlen), int (*param_encode)(const EVP_PKEY *pkey, unsigned char **pder), int (*param_missing)(const EVP_PKEY *pk), int (*param_copy)(EVP_PKEY *to, const EVP_PKEY *from), int (*param_cmp)(const EVP_PKEY *a, const EVP_PKEY *b), int (*param_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 409-425
  0.000% (0/1)
61
EVP_PKEY_asn1_set_private
Name: EVP_PKEY_asn1_set_private
Prototype: void EVP_PKEY_asn1_set_private(EVP_PKEY_ASN1_METHOD *ameth, int (*priv_decode)(EVP_PKEY *pk, const PKCS8_PRIV_KEY_INFO *p8inf), int (*priv_encode)(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pk), int (*priv_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 397-407
  0.000% (0/1)
31
EVP_PKEY_asn1_set_public
Name: EVP_PKEY_asn1_set_public
Prototype: void EVP_PKEY_asn1_set_public(EVP_PKEY_ASN1_METHOD *ameth, int (*pub_decode)(EVP_PKEY *pk, X509_PUBKEY *pub), int (*pub_encode)(X509_PUBKEY *pub, const EVP_PKEY *pk), int (*pub_cmp)(const EVP_PKEY *a, const EVP_PKEY *b), int (*pub_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx), int (*pkey_size)(const EVP_PKEY *pk), int (*pkey_bits)(const EVP_PKEY *pk))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 379-395
  0.000% (0/1)
61
EVP_PKEY_cmp_parameters
Name: EVP_PKEY_cmp_parameters
Prototype: int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
Coverage:  0.000% (0/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 154-162
  0.000% (0/9)
53
EVP_PKEY_decrypt_old
Name: EVP_PKEY_decrypt_old
Prototype: int EVP_PKEY_decrypt_old(unsigned char *key, const unsigned char *ek, int ekl, EVP_PKEY *priv)
Coverage:  0.000% (0/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_dec.c
Lines: 72-92
  0.000% (0/5)
73
EVP_PKEY_delete_attr
Name: EVP_PKEY_delete_attr
Prototype: X509_ATTRIBUTE * EVP_PKEY_delete_attr(EVP_PKEY *key, int loc)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 168-172
  0.000% (0/1)
11
EVP_PKEY_derive
Name: EVP_PKEY_derive
Prototype: int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *pkeylen)
Coverage:  0.000% (0/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 332-345
  0.000% (0/20)
86
EVP_PKEY_derive_init
Name: EVP_PKEY_derive_init
Prototype: int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 253-269
  0.000% (0/14)
114
EVP_PKEY_derive_set_peer
Name: EVP_PKEY_derive_set_peer
Prototype: int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer)
Coverage:  0.000% (0/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_fn.c
Lines: 271-330
  0.000% (0/41)
389
EVP_PKEY_encrypt_old
Name: EVP_PKEY_encrypt_old
Prototype: int EVP_PKEY_encrypt_old(unsigned char *ek, const unsigned char *key, int key_len, EVP_PKEY *pubk)
Coverage:  0.000% (0/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_enc.c
Lines: 72-89
  0.000% (0/5)
63
Page:<>1
Condition %:  0.000% (0/1)
...3
Condition %:  0.000% (0/13)
4
Condition %:  0.000% (0/1)
5
Condition %:  0.000% (0/23)
6
Condition %:  0.000% (0/49)
78
Condition %:  0.000% (0/4)
9
Condition %:  0.000% (0/4)
10
Condition %:  0.000% (0/68)
11
Condition %:  0.000% (0/1)
...20
Condition %:  0.000% (0/30)
...30
Condition %:  0.000% (0/1)
...60
Condition %: 100.000% (4/4)

Generated by Squish Coco 4.2.2