OpenCoverage

LibreSSL Portable Test Coverage

Function Tree

Page:<>1
eLOC - Effective Lines of Code: 1
2
eLOC - Effective Lines of Code: 1
3
eLOC - Effective Lines of Code: 1
4
eLOC - Effective Lines of Code: 1
56
eLOC - Effective Lines of Code: 1
7
eLOC - Effective Lines of Code: 1
8
eLOC - Effective Lines of Code: 1
9
eLOC - Effective Lines of Code: 1
10
eLOC - Effective Lines of Code: 1
...20
eLOC - Effective Lines of Code: 2
...30
eLOC - Effective Lines of Code: 6
...60
eLOC - Effective Lines of Code: 287
FunctionCondition %eLOC - Effective Lines of Codeā–“McCabe - Cyclomatic Complexity
EVP_CIPHER_CTX_block_size
Name: EVP_CIPHER_CTX_block_size
Prototype: int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 191-195
  0.000% (0/1)
11
EVP_CIPHER_CTX_cipher
Name: EVP_CIPHER_CTX_cipher
Prototype: const EVP_CIPHER * EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 204-208
100.000% (1/1)
11
EVP_CIPHER_CTX_clear_flags
Name: EVP_CIPHER_CTX_clear_flags
Prototype: void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 380-384
  0.000% (0/1)
11
EVP_CIPHER_CTX_encrypting
Name: EVP_CIPHER_CTX_encrypting
Prototype: int EVP_CIPHER_CTX_encrypting(const EVP_CIPHER_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 210-214
  0.000% (0/1)
11
EVP_CIPHER_CTX_flags
Name: EVP_CIPHER_CTX_flags
Prototype: unsigned long EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 222-226
100.000% (1/1)
11
EVP_CIPHER_CTX_get_app_data
Name: EVP_CIPHER_CTX_get_app_data
Prototype: void * EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 228-232
  0.000% (0/1)
11
EVP_CIPHER_CTX_init
Name: EVP_CIPHER_CTX_init
Prototype: void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 556-560
100.000% (1/1)
11
EVP_CIPHER_CTX_iv_length
Name: EVP_CIPHER_CTX_iv_length
Prototype: int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 246-250
100.000% (1/1)
11
EVP_CIPHER_CTX_key_length
Name: EVP_CIPHER_CTX_key_length
Prototype: int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 258-262
100.000% (1/1)
11
EVP_CIPHER_CTX_new
Name: EVP_CIPHER_CTX_new
Prototype: EVP_CIPHER_CTX * EVP_CIPHER_CTX_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 539-543
100.000% (1/1)
11
EVP_CIPHER_CTX_nid
Name: EVP_CIPHER_CTX_nid
Prototype: int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 270-274
  0.000% (0/1)
11
EVP_CIPHER_CTX_reset
Name: EVP_CIPHER_CTX_reset
Prototype: int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *a)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 562-566
  0.000% (0/1)
11
EVP_CIPHER_CTX_set_app_data
Name: EVP_CIPHER_CTX_set_app_data
Prototype: void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 234-238
  0.000% (0/1)
11
EVP_CIPHER_CTX_set_flags
Name: EVP_CIPHER_CTX_set_flags
Prototype: void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 374-378
  0.000% (0/1)
11
EVP_CIPHER_CTX_test_flags
Name: EVP_CIPHER_CTX_test_flags
Prototype: int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 386-390
  0.000% (0/1)
11
EVP_CIPHER_block_size
Name: EVP_CIPHER_block_size
Prototype: int EVP_CIPHER_block_size(const EVP_CIPHER *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 185-189
100.000% (1/1)
11
EVP_CIPHER_flags
Name: EVP_CIPHER_flags
Prototype: unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 216-220
100.000% (1/1)
11
EVP_CIPHER_iv_length
Name: EVP_CIPHER_iv_length
Prototype: int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 240-244
100.000% (1/1)
11
EVP_CIPHER_key_length
Name: EVP_CIPHER_key_length
Prototype: int EVP_CIPHER_key_length(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 252-256
100.000% (1/1)
11
EVP_CIPHER_nid
Name: EVP_CIPHER_nid
Prototype: int EVP_CIPHER_nid(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 264-268
100.000% (1/1)
11
EVP_Cipher
Name: EVP_Cipher
Prototype: int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 197-202
100.000% (1/1)
11
EVP_DecryptInit
Name: EVP_DecryptInit
Prototype: int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 276-281
  0.000% (0/1)
11
EVP_DecryptInit_ex
Name: EVP_DecryptInit_ex
Prototype: int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 283-288
100.000% (1/1)
11
EVP_DigestSignInit
Name: EVP_DigestSignInit
Prototype: int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c
Lines: 113-118
100.000% (1/1)
11
EVP_DigestUpdate
Name: EVP_DigestUpdate
Prototype: int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 213-217
100.000% (1/1)
11
EVP_DigestVerifyInit
Name: EVP_DigestVerifyInit
Prototype: int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c
Lines: 120-125
100.000% (1/1)
11
EVP_EncryptInit
Name: EVP_EncryptInit
Prototype: int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 262-267
  0.000% (0/1)
11
EVP_EncryptInit_ex
Name: EVP_EncryptInit_ex
Prototype: int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 269-274
100.000% (1/1)
11
EVP_MD_CTX_clear_flags
Name: EVP_MD_CTX_clear_flags
Prototype: void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 362-366
100.000% (1/1)
11
EVP_MD_CTX_create
Name: EVP_MD_CTX_create
Prototype: EVP_MD_CTX * EVP_MD_CTX_create(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 358-362
100.000% (1/1)
11
EVP_MD_CTX_destroy
Name: EVP_MD_CTX_destroy
Prototype: void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 364-368
100.000% (1/1)
11
EVP_MD_CTX_init
Name: EVP_MD_CTX_init
Prototype: void EVP_MD_CTX_init(EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 346-350
100.000% (1/1)
11
EVP_MD_CTX_new
Name: EVP_MD_CTX_new
Prototype: EVP_MD_CTX * EVP_MD_CTX_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 329-333
100.000% (1/1)
11
EVP_MD_CTX_reset
Name: EVP_MD_CTX_reset
Prototype: int EVP_MD_CTX_reset(EVP_MD_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 352-356
  0.000% (0/1)
11
EVP_MD_CTX_set_flags
Name: EVP_MD_CTX_set_flags
Prototype: void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 356-360
100.000% (1/1)
11
EVP_MD_CTX_test_flags
Name: EVP_MD_CTX_test_flags
Prototype: int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 368-372
100.000% (1/1)
11
EVP_MD_block_size
Name: EVP_MD_block_size
Prototype: int EVP_MD_block_size(const EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 314-318
100.000% (1/1)
11
EVP_MD_flags
Name: EVP_MD_flags
Prototype: unsigned long EVP_MD_flags(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 342-346
  0.000% (0/1)
11
EVP_MD_pkey_type
Name: EVP_MD_pkey_type
Prototype: int EVP_MD_pkey_type(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 326-330
  0.000% (0/1)
11
EVP_MD_type
Name: EVP_MD_type
Prototype: int EVP_MD_type(const EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 320-324
100.000% (1/1)
11
EVP_PKEY_CTX_get0_peerkey
Name: EVP_PKEY_CTX_get0_peerkey
Prototype: EVP_PKEY * EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 482-486
  0.000% (0/1)
11
EVP_PKEY_CTX_get0_pkey
Name: EVP_PKEY_CTX_get0_pkey
Prototype: EVP_PKEY * EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 476-480
100.000% (1/1)
11
EVP_PKEY_CTX_get_app_data
Name: EVP_PKEY_CTX_get_app_data
Prototype: void * EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 494-498
  0.000% (0/1)
11
EVP_PKEY_CTX_get_cb
Name: EVP_PKEY_CTX_get_cb
Prototype: EVP_PKEY_gen_cb * EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 168-172
  0.000% (0/1)
11
EVP_PKEY_CTX_get_data
Name: EVP_PKEY_CTX_get_data
Prototype: void * EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 470-474
100.000% (1/1)
11
EVP_PKEY_CTX_get_operation
Name: EVP_PKEY_CTX_get_operation
Prototype: int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 451-455
  0.000% (0/1)
11
EVP_PKEY_CTX_new
Name: EVP_PKEY_CTX_new
Prototype: EVP_PKEY_CTX * EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 316-320
100.000% (1/1)
11
EVP_PKEY_CTX_set_app_data
Name: EVP_PKEY_CTX_set_app_data
Prototype: void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 488-492
100.000% (1/1)
11
EVP_PKEY_CTX_set_cb
Name: EVP_PKEY_CTX_set_cb
Prototype: void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 162-166
100.000% (1/1)
11
EVP_PKEY_CTX_set_data
Name: EVP_PKEY_CTX_set_data
Prototype: void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 464-468
100.000% (1/1)
11
EVP_PKEY_asn1_set_ctrl
Name: EVP_PKEY_asn1_set_ctrl
Prototype: void EVP_PKEY_asn1_set_ctrl(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_ctrl)(EVP_PKEY *pkey, int op, long arg1, void *arg2))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 434-439
  0.000% (0/1)
11
EVP_PKEY_asn1_set_free
Name: EVP_PKEY_asn1_set_free
Prototype: void EVP_PKEY_asn1_set_free(EVP_PKEY_ASN1_METHOD *ameth, void (*pkey_free)(EVP_PKEY *pkey))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 427-432
  0.000% (0/1)
11
EVP_PKEY_base_id
Name: EVP_PKEY_base_id
Prototype: int EVP_PKEY_base_id(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 437-441
100.000% (1/1)
11
EVP_PKEY_delete_attr
Name: EVP_PKEY_delete_attr
Prototype: X509_ATTRIBUTE * EVP_PKEY_delete_attr(EVP_PKEY *key, int loc)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 168-172
  0.000% (0/1)
11
EVP_PKEY_get0
Name: EVP_PKEY_get0
Prototype: void * EVP_PKEY_get0(const EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 279-283
100.000% (1/1)
11
EVP_PKEY_get0_asn1
Name: EVP_PKEY_get0_asn1
Prototype: const EVP_PKEY_ASN1_METHOD* EVP_PKEY_get0_asn1(const EVP_PKEY *pkey)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 301-305
  0.000% (0/1)
11
EVP_PKEY_get_attr
Name: EVP_PKEY_get_attr
Prototype: X509_ATTRIBUTE * EVP_PKEY_get_attr(const EVP_PKEY *key, int loc)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 162-166
  0.000% (0/1)
11
EVP_PKEY_get_attr_by_NID
Name: EVP_PKEY_get_attr_by_NID
Prototype: int EVP_PKEY_get_attr_by_NID(const EVP_PKEY *key, int nid, int lastpos)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 149-153
  0.000% (0/1)
11
EVP_PKEY_get_attr_by_OBJ
Name: EVP_PKEY_get_attr_by_OBJ
Prototype: int EVP_PKEY_get_attr_by_OBJ(const EVP_PKEY *key, const ASN1_OBJECT *obj, int lastpos)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 155-160
  0.000% (0/1)
11
EVP_PKEY_get_attr_count
Name: EVP_PKEY_get_attr_count
Prototype: int EVP_PKEY_get_attr_count(const EVP_PKEY *key)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 143-147
  0.000% (0/1)
11
EVP_PKEY_id
Name: EVP_PKEY_id
Prototype: int EVP_PKEY_id(const EVP_PKEY *pkey)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 431-435
  0.000% (0/1)
11
EVP_PKEY_meth_set_cleanup
Name: EVP_PKEY_meth_set_cleanup
Prototype: void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth, void (*cleanup)(EVP_PKEY_CTX *ctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 514-519
  0.000% (0/1)
11
EVP_PKEY_meth_set_copy
Name: EVP_PKEY_meth_set_copy
Prototype: void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth, int (*copy)(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 507-512
  0.000% (0/1)
11
EVP_PKEY_meth_set_init
Name: EVP_PKEY_meth_set_init
Prototype: void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth, int (*init)(EVP_PKEY_CTX *ctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 500-505
  0.000% (0/1)
11
EVP_PKEY_set_type_str
Name: EVP_PKEY_set_type_str
Prototype: int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 264-268
100.000% (1/1)
11
EVP_aead_aes_128_gcm
Name: EVP_aead_aes_128_gcm
Prototype: const EVP_AEAD * EVP_aead_aes_128_gcm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1540-1544
100.000% (1/1)
11
EVP_aead_aes_256_gcm
Name: EVP_aead_aes_256_gcm
Prototype: const EVP_AEAD * EVP_aead_aes_256_gcm(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1546-1550
100.000% (1/1)
11
EVP_aead_chacha20_poly1305
Name: EVP_aead_chacha20_poly1305
Prototype: const EVP_AEAD * EVP_aead_chacha20_poly1305()
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_chacha20poly1305.c
Lines: 262-266
100.000% (1/1)
11
EVP_aes_128_cbc
Name: EVP_aes_128_cbc
Prototype: const EVP_CIPHER * EVP_aes_128_cbc(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_ccm
Name: EVP_aes_128_ccm
Prototype: const EVP_CIPHER * EVP_aes_128_ccm(void)
Coverage:  0.000% (0/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1358-1358
  0.000% (0/3)
11
EVP_aes_128_cfb
Name: EVP_aes_128_cfb
Prototype: const EVP_CIPHER * EVP_aes_128_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 138-142
  0.000% (0/1)
11
EVP_aes_128_cfb1
Name: EVP_aes_128_cfb1
Prototype: const EVP_CIPHER * EVP_aes_128_cfb1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_cfb128
Name: EVP_aes_128_cfb128
Prototype: const EVP_CIPHER * EVP_aes_128_cfb128(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_cfb8
Name: EVP_aes_128_cfb8
Prototype: const EVP_CIPHER * EVP_aes_128_cfb8(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_ctr
Name: EVP_aes_128_ctr
Prototype: const EVP_CIPHER * EVP_aes_128_ctr(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_ecb
Name: EVP_aes_128_ecb
Prototype: const EVP_CIPHER * EVP_aes_128_ecb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_gcm
Name: EVP_aes_128_gcm
Prototype: const EVP_CIPHER * EVP_aes_128_gcm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1059-1059
 66.667% (2/3)
11
EVP_aes_128_ofb
Name: EVP_aes_128_ofb
Prototype: const EVP_CIPHER * EVP_aes_128_ofb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 682-682
 66.667% (2/3)
11
EVP_aes_128_xts
Name: EVP_aes_128_xts
Prototype: const EVP_CIPHER * EVP_aes_128_xts(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1195-1195
 66.667% (2/3)
11
EVP_aes_192_cbc
Name: EVP_aes_192_cbc
Prototype: const EVP_CIPHER * EVP_aes_192_cbc(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_192_ccm
Name: EVP_aes_192_ccm
Prototype: const EVP_CIPHER * EVP_aes_192_ccm(void)
Coverage:  0.000% (0/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1360-1360
  0.000% (0/3)
11
EVP_aes_192_cfb
Name: EVP_aes_192_cfb
Prototype: const EVP_CIPHER * EVP_aes_192_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 145-149
  0.000% (0/1)
11
EVP_aes_192_cfb1
Name: EVP_aes_192_cfb1
Prototype: const EVP_CIPHER * EVP_aes_192_cfb1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_192_cfb128
Name: EVP_aes_192_cfb128
Prototype: const EVP_CIPHER * EVP_aes_192_cfb128(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_192_cfb8
Name: EVP_aes_192_cfb8
Prototype: const EVP_CIPHER * EVP_aes_192_cfb8(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_192_ctr
Name: EVP_aes_192_ctr
Prototype: const EVP_CIPHER * EVP_aes_192_ctr(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_192_ecb
Name: EVP_aes_192_ecb
Prototype: const EVP_CIPHER * EVP_aes_192_ecb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_192_gcm
Name: EVP_aes_192_gcm
Prototype: const EVP_CIPHER * EVP_aes_192_gcm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1061-1061
 66.667% (2/3)
11
EVP_aes_192_ofb
Name: EVP_aes_192_ofb
Prototype: const EVP_CIPHER * EVP_aes_192_ofb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 683-683
 66.667% (2/3)
11
EVP_aes_256_cbc
Name: EVP_aes_256_cbc
Prototype: const EVP_CIPHER * EVP_aes_256_cbc(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_ccm
Name: EVP_aes_256_ccm
Prototype: const EVP_CIPHER * EVP_aes_256_ccm(void)
Coverage:  0.000% (0/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1362-1362
  0.000% (0/3)
11
EVP_aes_256_cfb
Name: EVP_aes_256_cfb
Prototype: const EVP_CIPHER * EVP_aes_256_cfb(void)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_old.c
Lines: 152-156
  0.000% (0/1)
11
EVP_aes_256_cfb1
Name: EVP_aes_256_cfb1
Prototype: const EVP_CIPHER * EVP_aes_256_cfb1(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_cfb128
Name: EVP_aes_256_cfb128
Prototype: const EVP_CIPHER * EVP_aes_256_cfb128(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_cfb8
Name: EVP_aes_256_cfb8
Prototype: const EVP_CIPHER * EVP_aes_256_cfb8(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_ctr
Name: EVP_aes_256_ctr
Prototype: const EVP_CIPHER * EVP_aes_256_ctr(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_ecb
Name: EVP_aes_256_ecb
Prototype: const EVP_CIPHER * EVP_aes_256_ecb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_gcm
Name: EVP_aes_256_gcm
Prototype: const EVP_CIPHER * EVP_aes_256_gcm(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1063-1063
 66.667% (2/3)
11
EVP_aes_256_ofb
Name: EVP_aes_256_ofb
Prototype: const EVP_CIPHER * EVP_aes_256_ofb(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 684-684
 66.667% (2/3)
11
EVP_aes_256_xts
Name: EVP_aes_256_xts
Prototype: const EVP_CIPHER * EVP_aes_256_xts(void)
Coverage:  66.667% (2/3)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 1196-1196
 66.667% (2/3)
11
Page:<>1
eLOC - Effective Lines of Code: 1
2
eLOC - Effective Lines of Code: 1
3
eLOC - Effective Lines of Code: 1
4
eLOC - Effective Lines of Code: 1
56
eLOC - Effective Lines of Code: 1
7
eLOC - Effective Lines of Code: 1
8
eLOC - Effective Lines of Code: 1
9
eLOC - Effective Lines of Code: 1
10
eLOC - Effective Lines of Code: 1
...20
eLOC - Effective Lines of Code: 2
...30
eLOC - Effective Lines of Code: 6
...60
eLOC - Effective Lines of Code: 287

Generated by Squish Coco 4.2.2