Function | Condition % | eLOC - Effective Lines of Codeā¾ | McCabe - Cyclomatic Complexity |
pkey_size_gost01Name: | pkey_size_gost01 | Prototype: | static int pkey_size_gost01(const EVP_PKEY *pk) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_ameth.c | Lines: | 169-175 |
| | 3 | 2 |
pkey_gost01_keygenName: | pkey_gost01_keygen | Prototype: | static int pkey_gost01_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_pmeth.c | Lines: | 220-226 |
| | 3 | 2 |
pkey_gost01_cleanupName: | pkey_gost01_cleanup | Prototype: | static void pkey_gost01_cleanup(EVP_PKEY_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_pmeth.c | Lines: | 174-181 |
| | 3 | 1 |
pkey_bits_gost01Name: | pkey_bits_gost01 | Prototype: | static int pkey_bits_gost01(const EVP_PKEY *pk) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_ameth.c | Lines: | 177-183 |
| | 3 | 2 |
pbe2_cmp_BSEARCH_CMP_FNName: | pbe2_cmp_BSEARCH_CMP_FN | Prototype: | static int pbe2_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c | Lines: | 188-194 |
| | 3 | 1 |
ocsp_helperName: | ocsp_helper | Prototype: | static int ocsp_helper(const X509_PURPOSE *xp, const X509 *x, int ca) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_purp.c | Lines: | 769-778 |
| | 3 | 2 |
obj_cmp_BSEARCH_CMP_FNName: | obj_cmp_BSEARCH_CMP_FN | Prototype: | static int obj_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_dat.c | Lines: | 438-444 |
| | 3 | 1 |
null_cipherName: | null_cipher | Prototype: | static int null_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_null.c | Lines: | 98-105 |
| | 3 | 2 |
nist_cp_bnName: | nist_cp_bn | Prototype: | static void nist_cp_bn(unsigned long *dst, const unsigned long *src, int top) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_nist.c | Lines: | 372-378 |
| | 3 | 2 |
nid_cmp_BSEARCH_CMP_FNName: | nid_cmp_BSEARCH_CMP_FN | Prototype: | static int nid_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_purp.c | Lines: | 338-344 |
| | 3 | 1 |
negativeName: | negative | Prototype: | static uint8_t negative(signed char b) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c | Lines: | 3483-3487 |
| | 3 | 1 |
mime_param_freeName: | mime_param_free | Prototype: | static void mime_param_free(MIME_PARAM *param) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/asn_mime.c | Lines: | 962-968 |
| | 3 | 1 |
ln_cmp_BSEARCH_CMP_FNName: | ln_cmp_BSEARCH_CMP_FN | Prototype: | static int ln_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_dat.c | Lines: | 126-132 |
| | 3 | 1 |
is_primitive_typeName: | is_primitive_type | Prototype: | static char is_primitive_type(unsigned int tag) | Coverage: | 85.714% (6/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/bs_ber.c | Lines: | 90-96 |
| | 3 | 1 |
idea_optionsName: | idea_options | Prototype: | const char *idea_options(void) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/idea/i_ecb.c | Lines: | 63-69 |
| | 3 | 2 |
idea_ecb_cipherName: | idea_ecb_cipher | Prototype: | static int idea_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) | Coverage: | 0.000% (0/7) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_idea.c | Lines: | 79-86 |
| | 3 | 3 |
i2v_BASIC_CONSTRAINTSName: | i2v_BASIC_CONSTRAINTS | Prototype: | static struct stack_st_CONF_VALUE * i2v_BASIC_CONSTRAINTS(X509V3_EXT_METHOD *method, BASIC_CONSTRAINTS *bcons, struct stack_st_CONF_VALUE *extlist) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_bcons.c | Lines: | 144-151 |
| | 3 | 1 |
getentropy_phdrName: | getentropy_phdr | Prototype: | static int getentropy_phdr(struct dl_phdr_info *info, size_t size, void *data) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/compat/getentropy_linux.c | Lines: | 330-337 |
| | 3 | 1 |
ge_precomp_0Name: | ge_precomp_0 | Prototype: | static void ge_precomp_0(ge_precomp *h) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c | Lines: | 1064-1068 |
| | 3 | 1 |
ge_p3_to_p2Name: | ge_p3_to_p2 | Prototype: | static void ge_p3_to_p2(ge_p2 *r, const ge_p3 *p) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c | Lines: | 1071-1075 |
| | 3 | 1 |
ge_p3_dblName: | ge_p3_dbl | Prototype: | static void ge_p3_dbl(ge_p1p1 *r, const ge_p3 *p) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c | Lines: | 1126-1130 |
| | 3 | 1 |
ge_p2_0Name: | ge_p2_0 | Prototype: | static void ge_p2_0(ge_p2 *h) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c | Lines: | 1044-1048 |
| | 3 | 1 |
ge_p1p1_to_cachedName: | ge_p1p1_to_cached | Prototype: | static void ge_p1p1_to_cached(ge_cached *r, const ge_p1p1 *p) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c | Lines: | 1104-1108 |
| | 3 | 1 |
fe_subName: | fe_sub | Prototype: | static void fe_sub(fe h, const fe f, const fe g) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c | Lines: | 247-252 |
| | 3 | 2 |
fe_negName: | fe_neg | Prototype: | static void fe_neg(fe h, const fe f) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c | Lines: | 709-714 |
| | 3 | 2 |
fe_isnonzeroName: | fe_isnonzero | Prototype: | static int fe_isnonzero(const fe f) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c | Lines: | 735-741 |
| | 3 | 1 |
fe_isnegativeName: | fe_isnegative | Prototype: | static int fe_isnegative(const fe f) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c | Lines: | 748-752 |
| | 3 | 1 |
fe_addName: | fe_add | Prototype: | static void fe_add(fe h, const fe f, const fe g) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c | Lines: | 231-236 |
| | 3 | 2 |
ext_cmp_BSEARCH_CMP_FNName: | ext_cmp_BSEARCH_CMP_FN | Prototype: | static int ext_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_lib.c | Lines: | 98-104 |
| | 3 | 1 |
ec_pre_comp_dupName: | ec_pre_comp_dup | Prototype: | static void * ec_pre_comp_dup(void *src_) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_mult.c | Lines: | 123-133 |
| | 3 | 1 |
ec_GFp_simple_point_set_to_infinityName: | ec_GFp_simple_point_set_to_infinity | Prototype: | int ec_GFp_simple_point_set_to_infinity(const EC_GROUP * group, EC_POINT * point) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c | Lines: | 406-412 |
| | 3 | 1 |
ec_GFp_simple_point_finishName: | ec_GFp_simple_point_finish | Prototype: | void ec_GFp_simple_point_finish(EC_POINT * point) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c | Lines: | 372-378 |
| | 3 | 1 |
ec_GFp_simple_invertName: | ec_GFp_simple_invert | Prototype: | int ec_GFp_simple_invert(const EC_GROUP * group, EC_POINT * point, BN_CTX * ctx) | Coverage: | 50.000% (3/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c | Lines: | 967-975 |
| | 3 | 2 |
ec_GFp_simple_group_finishName: | ec_GFp_simple_group_finish | Prototype: | void ec_GFp_simple_group_finish(EC_GROUP * group) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c | Lines: | 142-148 |
| | 3 | 1 |
ec_GFp_simple_group_clear_finishName: | ec_GFp_simple_group_clear_finish | Prototype: | void ec_GFp_simple_group_clear_finish(EC_GROUP * group) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ecp_smpl.c | Lines: | 151-157 |
| | 3 | 1 |
ec_GF2m_simple_point_set_to_infinityName: | ec_GF2m_simple_point_set_to_infinity | Prototype: | int ec_GF2m_simple_point_set_to_infinity(const EC_GROUP * group, EC_POINT * point) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_smpl.c | Lines: | 364-370 |
| | 3 | 1 |
ec_GF2m_simple_point_finishName: | ec_GF2m_simple_point_finish | Prototype: | void ec_GF2m_simple_point_finish(EC_POINT * point) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_smpl.c | Lines: | 325-331 |
| | 3 | 1 |
ec_GF2m_simple_group_finishName: | ec_GF2m_simple_group_finish | Prototype: | void ec_GF2m_simple_group_finish(EC_GROUP * group) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec2_smpl.c | Lines: | 140-146 |
| | 3 | 1 |
eat_wsName: | eat_ws | Prototype: | static char * eat_ws(CONF *conf, char *p) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_def.c | Lines: | 599-605 |
| | 3 | 2 |
dump_value_doall_argName: | dump_value_doall_arg | Prototype: | static void dump_value_doall_arg(CONF_VALUE *a, BIO *out) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_def.c | Lines: | 662-669 |
| | 3 | 2 |
dtls1_fix_message_headerName: | dtls1_fix_message_header | Prototype: | static void dtls1_fix_message_header(SSL *s, unsigned long frag_off, unsigned long frag_len) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/d1_both.c | Lines: | 1157-1164 |
| | 3 | 1 |
dsa_pub_cmpName: | dsa_pub_cmp | Prototype: | static int dsa_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_ameth.c | Lines: | 350-357 |
| | 3 | 2 |
dh_missing_parametersName: | dh_missing_parameters | Prototype: | static int dh_missing_parameters(const EVP_PKEY *a) | Coverage: | 0.000% (0/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_ameth.c | Lines: | 423-429 |
| | 3 | 2 |
des_init_keyName: | des_init_key | Prototype: | static int des_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_des.c | Lines: | 202-210 |
| | 3 | 1 |
def_dumpName: | def_dump | Prototype: | static int def_dump(const CONF *conf, BIO *out) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_def.c | Lines: | 673-679 |
| | 3 | 1 |
def_cleanup_cbName: | def_cleanup_cb | Prototype: | static void def_cleanup_cb(void *a_void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ex_data.c | Lines: | 299-305 |
| | 3 | 1 |
constant_time_eq_8Name: | constant_time_eq_8 | Prototype: | static unsigned char constant_time_eq_8(unsigned a, unsigned b) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/s3_cbc.c | Lines: | 96-102 |
| | 3 | 1 |
cmovName: | cmov | Prototype: | static void cmov(ge_precomp *t, const ge_precomp *u, uint8_t b) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/curve25519/curve25519.c | Lines: | 1210-1214 |
| | 3 | 1 |
cmac_signctx_initName: | cmac_signctx_init | Prototype: | static int cmac_signctx_init(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/cmac/cm_pmeth.c | Lines: | 117-123 |
| | 3 | 1 |
cleanup3_doallName: | cleanup3_doall | Prototype: | static void cleanup3_doall(ADDED_OBJ *a) | Coverage: | 100.000% (4/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/objects/obj_dat.c | Lines: | 239-245 |
| | 3 | 2 |
asn1_bio_readName: | asn1_bio_read | Prototype: | static int asn1_bio_read(BIO *b, char *in , int inl) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/bio_asn1.c | Lines: | 337-343 |
| | 3 | 2 |
asn1_bio_getsName: | asn1_bio_gets | Prototype: | static int asn1_bio_gets(BIO *b, char *str, int size) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/bio_asn1.c | Lines: | 351-357 |
| | 3 | 2 |
arc4random_bufName: | arc4random_buf | Prototype: | void arc4random_buf(void *buf, size_t n) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/compat/arc4random.c | Lines: | 190-196 |
| | 3 | 1 |
ameth_cmp_BSEARCH_CMP_FNName: | ameth_cmp_BSEARCH_CMP_FN | Prototype: | static int ameth_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c | Lines: | 129-135 |
| | 3 | 1 |
aesni_cbc_cipherName: | aesni_cbc_cipher | Prototype: | static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c | Lines: | 235-243 |
| | 3 | 1 |
add_digest_smcapName: | add_digest_smcap | Prototype: | static int add_digest_smcap(struct stack_st_X509_ALGOR *sk, int nid, int arg) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_smime.c | Lines: | 151-157 |
| | 3 | 2 |
add_cipher_smcapName: | add_cipher_smcap | Prototype: | static int add_cipher_smcap(struct stack_st_X509_ALGOR *sk, int nid, int arg) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_smime.c | Lines: | 143-149 |
| | 3 | 2 |
X509_policy_tree_level_countName: | X509_policy_tree_level_count | Prototype: | int X509_policy_tree_level_count(const X509_POLICY_TREE *tree) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/pcy_lib.c | Lines: | 68-74 |
| | 3 | 2 |
X509_cmpName: | X509_cmp | Prototype: | int X509_cmp(const X509 *a, const X509 *b) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_cmp.c | Lines: | 209-217 |
| | 3 | 1 |
X509_TRUST_get_countName: | X509_TRUST_get_count | Prototype: | int X509_TRUST_get_count(void) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_trs.c | Lines: | 142-148 |
| | 3 | 2 |
X509_STORE_CTX_set0_paramName: | X509_STORE_CTX_set0_param | Prototype: | void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vfy.c | Lines: | 2427-2433 |
| | 3 | 2 |
X509_REVOKED_cmpName: | X509_REVOKED_cmp | Prototype: | static int X509_REVOKED_cmp(const X509_REVOKED * const *a, const X509_REVOKED * const *b) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/x_crl.c | Lines: | 527-533 |
| | 3 | 1 |
X509_REQ_add1_attrName: | X509_REQ_add1_attr | Prototype: | int X509_REQ_add1_attr(X509_REQ *req, X509_ATTRIBUTE *attr) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_req.c | Lines: | 307-313 |
| | 3 | 2 |
X509_PURPOSE_get_countName: | X509_PURPOSE_get_count | Prototype: | int X509_PURPOSE_get_count(void) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_purp.c | Lines: | 156-162 |
| | 3 | 2 |
X509_NAME_print_exName: | X509_NAME_print_ex | Prototype: | int X509_NAME_print_ex(BIO *out, const X509_NAME *nm, int indent, unsigned long flags) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_strex.c | Lines: | 584-591 |
| | 3 | 2 |
X509_CRL_verifyName: | X509_CRL_verify | Prototype: | int X509_CRL_verify(X509_CRL *crl, EVP_PKEY *r) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/x_crl.c | Lines: | 551-557 |
| | 3 | 2 |
X509_CRL_sign_ctxName: | X509_CRL_sign_ctx | Prototype: | int X509_CRL_sign_ctx(X509_CRL *x, EVP_MD_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x_all.c | Lines: | 538-544 |
| | 3 | 1 |
X509_CRL_signName: | X509_CRL_sign | Prototype: | int X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const EVP_MD *md) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x_all.c | Lines: | 530-536 |
| | 3 | 1 |
X509V3_add_value_bool_nfName: | X509V3_add_value_bool_nf | Prototype: | int X509V3_add_value_bool_nf(const char *name, int asn1_bool, struct stack_st_CONF_VALUE **extlist) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c | Lines: | 142-149 |
| | 3 | 2 |
X509V3_add_value_boolName: | X509V3_add_value_bool | Prototype: | int X509V3_add_value_bool(const char *name, int asn1_bool, struct stack_st_CONF_VALUE **extlist) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c | Lines: | 133-140 |
| | 3 | 2 |
X509V3_EXT_conf_nidName: | X509V3_EXT_conf_nid | Prototype: | X509_EXTENSION * X509V3_EXT_conf_nid(struct lhash_st_CONF_VALUE *conf, X509V3_CTX *ctx, int ext_nid, const char *value) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_conf.c | Lines: | 502-510 |
| | 3 | 1 |
X509V3_EXT_confName: | X509V3_EXT_conf | Prototype: | X509_EXTENSION * X509V3_EXT_conf(struct lhash_st_CONF_VALUE *conf, X509V3_CTX *ctx, const char *name, const char *value) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_conf.c | Lines: | 490-498 |
| | 3 | 1 |
X509V3_EXT_add_confName: | X509V3_EXT_add_conf | Prototype: | int X509V3_EXT_add_conf(struct lhash_st_CONF_VALUE *conf, X509V3_CTX *ctx, const char *section, X509 *cert) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_conf.c | Lines: | 538-546 |
| | 3 | 1 |
X509V3_EXT_REQ_add_confName: | X509V3_EXT_REQ_add_conf | Prototype: | int X509V3_EXT_REQ_add_conf(struct lhash_st_CONF_VALUE *conf, X509V3_CTX *ctx, const char *section, X509_REQ *req) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_conf.c | Lines: | 562-570 |
| | 3 | 1 |
X509V3_EXT_CRL_add_confName: | X509V3_EXT_CRL_add_conf | Prototype: | int X509V3_EXT_CRL_add_conf(struct lhash_st_CONF_VALUE *conf, X509V3_CTX *ctx, const char *section, X509_CRL *crl) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_conf.c | Lines: | 550-558 |
| | 3 | 1 |
UI_get_input_flagsName: | UI_get_input_flags | Prototype: | int UI_get_input_flags(UI_STRING *uis) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ui/ui_lib.c | Lines: | 731-737 |
| | 3 | 2 |
UI_add_user_dataName: | UI_add_user_data | Prototype: | void * UI_add_user_data(UI *ui, void *user_data) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ui/ui_lib.c | Lines: | 406-413 |
| | 3 | 1 |
TS_X509_ALGOR_print_bioName: | TS_X509_ALGOR_print_bio | Prototype: | int TS_X509_ALGOR_print_bio(BIO *bio, const X509_ALGOR *alg) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_lib.c | Lines: | 128-135 |
| | 3 | 1 |
RSA_generate_key_exName: | RSA_generate_key_ex | Prototype: | int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e_value, BN_GENCB *cb) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_gen.c | Lines: | 83-89 |
| | 3 | 2 |
RAND_pseudo_bytesName: | RAND_pseudo_bytes | Prototype: | int RAND_pseudo_bytes(unsigned char *buf, int num) | Coverage: | 75.000% (3/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rand/rand_lib.c | Lines: | 94-100 |
| | 3 | 2 |
RAND_load_fileName: | RAND_load_file | Prototype: | int RAND_load_file(const char *file, long bytes) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rand/randfile.c | Lines: | 79-87 |
| | 3 | 2 |
RAND_bytesName: | RAND_bytes | Prototype: | int RAND_bytes(unsigned char *buf, int num) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rand/rand_lib.c | Lines: | 86-92 |
| | 3 | 2 |
PKCS8_add_keyusageName: | PKCS8_add_keyusage | Prototype: | int PKCS8_add_keyusage(PKCS8_PRIV_KEY_INFO *p8, int usage) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs12/p12_attr.c | Lines: | 77-84 |
| | 3 | 1 |
PKCS7_set0_type_otherName: | PKCS7_set0_type_other | Prototype: | int PKCS7_set0_type_other(PKCS7 *p7, int type, ASN1_TYPE *other) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_lib.c | Lines: | 230-236 |
| | 3 | 1 |
PEM_ENCODE_SEAL_CTX_cleanupName: | PEM_ENCODE_SEAL_CTX_cleanup | Prototype: | static void PEM_ENCODE_SEAL_CTX_cleanup(PEM_ENCODE_SEAL_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_seal.c | Lines: | 73-79 |
| | 3 | 1 |
OpenSSL_no_configName: | OpenSSL_no_config | Prototype: | int OpenSSL_no_config(void) | Coverage: | 50.000% (2/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_sap.c | Lines: | 141-148 |
| | 3 | 2 |
OPENSSL_init_ssl_internalName: | OPENSSL_init_ssl_internal | Prototype: | static void OPENSSL_init_ssl_internal(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_init.c | Lines: | 29-35 |
| | 3 | 1 |
OPENSSL_add_all_algorithms_noconfName: | OPENSSL_add_all_algorithms_noconf | Prototype: | void OPENSSL_add_all_algorithms_noconf(void) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/c_all.c | Lines: | 301-307 |
| | 3 | 1 |
OCSP_resp_countName: | OCSP_resp_count | Prototype: | int OCSP_resp_count(OCSP_BASICRESP *bs) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ocsp/ocsp_cl.c | Lines: | 218-224 |
| | 3 | 2 |
OCSP_request_is_signedName: | OCSP_request_is_signed | Prototype: | int OCSP_request_is_signed(OCSP_REQUEST *req) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ocsp/ocsp_srv.c | Lines: | 107-113 |
| | 3 | 2 |
HMAC_CTX_set_flagsName: | HMAC_CTX_set_flags | Prototype: | void HMAC_CTX_set_flags(HMAC_CTX *ctx, unsigned long flags) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/hmac/hmac.c | Lines: | 241-247 |
| | 3 | 1 |
HMAC_CTX_resetName: | HMAC_CTX_reset | Prototype: | int HMAC_CTX_reset(HMAC_CTX *ctx) | Coverage: | 0.000% (0/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/hmac/hmac.c | Lines: | 198-204 |
| | 3 | 1 |
GostR3410_get_md_digestName: | GostR3410_get_md_digest | Prototype: | int GostR3410_get_md_digest(int nid) | Coverage: | 0.000% (0/4) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_params.c | Lines: | 62-68 |
| | 3 | 2 |
GOST2814789IMIT_InitName: | GOST2814789IMIT_Init | Prototype: | int GOST2814789IMIT_Init(GOST2814789IMIT_CTX *c, int nid) | Coverage: | 100.000% (1/1) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gost2814789.c | Lines: | 406-412 |
| | 3 | 1 |
EVP_PKEY_sizeName: | EVP_PKEY_size | Prototype: | int EVP_PKEY_size(const EVP_PKEY *pkey) | Coverage: | 50.000% (4/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c | Lines: | 95-101 |
| | 3 | 2 |
EVP_PKEY_print_publicName: | EVP_PKEY_print_public | Prototype: | int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx) | Coverage: | 50.000% (3/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c | Lines: | 483-491 |
| | 3 | 2 |
EVP_PKEY_print_privateName: | EVP_PKEY_print_private | Prototype: | int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx) | Coverage: | 50.000% (3/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c | Lines: | 493-501 |
| | 3 | 2 |
EVP_PKEY_print_paramsName: | EVP_PKEY_print_params | Prototype: | int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx) | Coverage: | 0.000% (0/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c | Lines: | 503-510 |
| | 3 | 2 |
EVP_PKEY_missing_parametersName: | EVP_PKEY_missing_parameters | Prototype: | int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey) | Coverage: | 83.333% (5/6) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c | Lines: | 146-152 |
| | 3 | 2 |
EVP_PKEY_bitsName: | EVP_PKEY_bits | Prototype: | int EVP_PKEY_bits(const EVP_PKEY *pkey) | Coverage: | 50.000% (4/8) | Absolute File Name: | /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c | Lines: | 87-93 |
| | 3 | 2 |