OpenCoverage

LibreSSL Portable Test Coverage

Functions

Page:<>1
Function: ACCESS_DESCRIPTION_free
...10
Function: DSO_up_ref
11
Function: EC_KEY_get_key_method_data
12
Function: ENGINE_get_pkey_asn1_meth_engine
13
Function: ERR_func_error_string
1415
Function: EVP_PKEY_CTX_set_data
16
Function: EVP_SealFinal
17
Function: EVP_get_digestbyname
18
Function: GostR3410_256_param_id
...20
Function: OCSP_id_get0_info
...30
Function: X509V3_EXT_nconf
...40
Function: d2i_NETSCAPE_SPKI
...60
Function: void
Functionâ–´Condition %eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
EVP_CIPHER_CTX_rand_key
Name: EVP_CIPHER_CTX_rand_key
Prototype: int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 635-642
 50.000% (2/4)
42
EVP_CIPHER_CTX_reset
Name: EVP_CIPHER_CTX_reset
Prototype: int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *a)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 562-566
  0.000% (0/1)
11
EVP_CIPHER_CTX_set_app_data
Name: EVP_CIPHER_CTX_set_app_data
Prototype: void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 234-238
  0.000% (0/1)
11
EVP_CIPHER_CTX_set_flags
Name: EVP_CIPHER_CTX_set_flags
Prototype: void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 374-378
  0.000% (0/1)
11
EVP_CIPHER_CTX_set_iv
Name: EVP_CIPHER_CTX_set_iv
Prototype: int EVP_CIPHER_CTX_set_iv(EVP_CIPHER_CTX *ctx, const unsigned char *iv, size_t len)
Coverage:  0.000% (0/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 295-312
  0.000% (0/15)
155
EVP_CIPHER_CTX_set_key_length
Name: EVP_CIPHER_CTX_set_key_length
Prototype: int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
Coverage:  0.000% (0/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 586-600
  0.000% (0/12)
144
EVP_CIPHER_CTX_set_padding
Name: EVP_CIPHER_CTX_set_padding
Prototype: int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
Coverage:  60.000% (3/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 602-610
 60.000% (3/5)
42
EVP_CIPHER_CTX_test_flags
Name: EVP_CIPHER_CTX_test_flags
Prototype: int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 386-390
  0.000% (0/1)
11
EVP_CIPHER_asn1_to_param
Name: EVP_CIPHER_asn1_to_param
Prototype: int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
Coverage:  50.000% (4/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 80-92
 50.000% (4/8)
93
EVP_CIPHER_block_size
Name: EVP_CIPHER_block_size
Prototype: int EVP_CIPHER_block_size(const EVP_CIPHER *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 185-189
100.000% (1/1)
11
EVP_CIPHER_do_all
Name: EVP_CIPHER_do_all
Prototype: void EVP_CIPHER_do_all(void (*fn)(const EVP_CIPHER *ciph, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 170-182
  0.000% (0/1)
91
EVP_CIPHER_do_all_sorted
Name: EVP_CIPHER_do_all_sorted
Prototype: void EVP_CIPHER_do_all_sorted(void (*fn)(const EVP_CIPHER *ciph, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 184-197
  0.000% (0/1)
101
EVP_CIPHER_flags
Name: EVP_CIPHER_flags
Prototype: unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 216-220
100.000% (1/1)
11
EVP_CIPHER_get_asn1_iv
Name: EVP_CIPHER_get_asn1_iv
Prototype: int EVP_CIPHER_get_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
Coverage:  53.846% (7/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 94-113
 53.846% (7/13)
155
EVP_CIPHER_iv_length
Name: EVP_CIPHER_iv_length
Prototype: int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 240-244
100.000% (1/1)
11
EVP_CIPHER_key_length
Name: EVP_CIPHER_key_length
Prototype: int EVP_CIPHER_key_length(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 252-256
100.000% (1/1)
11
EVP_CIPHER_nid
Name: EVP_CIPHER_nid
Prototype: int EVP_CIPHER_nid(const EVP_CIPHER *cipher)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 264-268
100.000% (1/1)
11
EVP_CIPHER_param_to_asn1
Name: EVP_CIPHER_param_to_asn1
Prototype: int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
Coverage:  50.000% (4/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 66-78
 50.000% (4/8)
93
EVP_CIPHER_set_asn1_iv
Name: EVP_CIPHER_set_asn1_iv
Prototype: int EVP_CIPHER_set_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 115-130
 57.143% (4/7)
113
EVP_CIPHER_type
Name: EVP_CIPHER_type
Prototype: int EVP_CIPHER_type(const EVP_CIPHER *ctx)
Coverage:  11.765% (4/34)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 133-183
 11.765% (4/34)
1623
EVP_Cipher
Name: EVP_Cipher
Prototype: int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 197-202
100.000% (1/1)
11
EVP_CipherFinal
Name: EVP_CipherFinal
Prototype: int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 251-260
  0.000% (0/5)
52
EVP_CipherFinal_ex
Name: EVP_CipherFinal_ex
Prototype: int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 239-246
100.000% (4/4)
32
EVP_CipherInit
Name: EVP_CipherInit
Prototype: int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv, int enc)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 78-85
  0.000% (0/4)
72
EVP_CipherInit_ex
Name: EVP_CipherInit_ex
Prototype: int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc)
Coverage:  58.511% (55/94)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 87-227
 58.511% (55/94)
8830
EVP_CipherUpdate
Name: EVP_CipherUpdate
Prototype: int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 229-237
100.000% (4/4)
32
EVP_DecodeBlock
Name: EVP_DecodeBlock
Prototype: int EVP_DecodeBlock(unsigned char *t, const unsigned char *f, int n)
Coverage:  84.615% (22/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c
Lines: 370-408
 84.615% (22/26)
266
EVP_DecodeFinal
Name: EVP_DecodeFinal
Prototype: int EVP_DecodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl)
Coverage:  28.571% (2/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c
Lines: 410-425
 28.571% (2/7)
103
EVP_DecodeInit
Name: EVP_DecodeInit
Prototype: void EVP_DecodeInit(EVP_ENCODE_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c
Lines: 219-226
100.000% (1/1)
41
EVP_DecodeUpdate
Name: EVP_DecodeUpdate
Prototype: int EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl)
Coverage:  88.298% (83/94)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c
Lines: 232-368
 88.298% (83/94)
7624
EVP_DecryptFinal
Name: EVP_DecryptFinal
Prototype: int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 476-483
  0.000% (0/1)
31
EVP_DecryptFinal_ex
Name: EVP_DecryptFinal_ex
Prototype: int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  55.000% (22/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 485-537
 55.000% (22/40)
4112
EVP_DecryptInit
Name: EVP_DecryptInit
Prototype: int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 276-281
  0.000% (0/1)
11
EVP_DecryptInit_ex
Name: EVP_DecryptInit_ex
Prototype: int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 283-288
100.000% (1/1)
11
EVP_DecryptUpdate
Name: EVP_DecryptUpdate
Prototype: int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl)
Coverage:  48.485% (16/33)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 416-471
 48.485% (16/33)
3310
EVP_Digest
Name: EVP_Digest
Prototype: int EVP_Digest(const void *data, size_t count, unsigned char *md, unsigned int *size, const EVP_MD *type, ENGINE *impl)
Coverage:  57.143% (4/7)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 312-327
 57.143% (4/7)
91
EVP_DigestFinal
Name: EVP_DigestFinal
Prototype: int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 220-228
100.000% (1/1)
41
EVP_DigestFinal_ex
Name: EVP_DigestFinal_ex
Prototype: int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size)
Coverage:  60.000% (6/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 231-249
 60.000% (6/10)
144
EVP_DigestInit
Name: EVP_DigestInit
Prototype: int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 125-130
  0.000% (0/1)
61
EVP_DigestInit_ex
Name: EVP_DigestInit_ex
Prototype: int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl)
Coverage:  46.032% (29/63)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 132-211
 46.032% (29/63)
6616
EVP_DigestSignFinal
Name: EVP_DigestSignFinal
Prototype: int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen)
Coverage:  62.857% (22/35)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c
Lines: 127-166
 62.857% (22/35)
3310
EVP_DigestSignInit
Name: EVP_DigestSignInit
Prototype: int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c
Lines: 113-118
100.000% (1/1)
11
EVP_DigestUpdate
Name: EVP_DigestUpdate
Prototype: int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 213-217
100.000% (1/1)
11
EVP_DigestVerifyFinal
Name: EVP_DigestVerifyFinal
Prototype: int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen)
Coverage:  47.059% (8/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c
Lines: 168-193
 47.059% (8/17)
195
EVP_DigestVerifyInit
Name: EVP_DigestVerifyInit
Prototype: int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/m_sigver.c
Lines: 120-125
100.000% (1/1)
11
EVP_EncodeBlock
Name: EVP_EncodeBlock
Prototype: int EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int dlen)
Coverage: 100.000% (13/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c
Lines: 187-217
100.000% (13/13)
214
EVP_EncodeFinal
Name: EVP_EncodeFinal
Prototype: void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl)
Coverage:  75.000% (3/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c
Lines: 173-185
 75.000% (3/4)
72
EVP_EncodeInit
Name: EVP_EncodeInit
Prototype: void EVP_EncodeInit(EVP_ENCODE_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c
Lines: 115-121
100.000% (1/1)
31
EVP_EncodeUpdate
Name: EVP_EncodeUpdate
Prototype: int EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl)
Coverage:  76.190% (16/21)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c
Lines: 123-171
 76.190% (16/21)
377
EVP_EncryptFinal
Name: EVP_EncryptFinal
Prototype: int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 361-368
  0.000% (0/1)
31
EVP_EncryptFinal_ex
Name: EVP_EncryptFinal_ex
Prototype: int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  57.692% (15/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 370-414
 57.692% (15/26)
339
EVP_EncryptInit
Name: EVP_EncryptInit
Prototype: int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 262-267
  0.000% (0/1)
11
EVP_EncryptInit_ex
Name: EVP_EncryptInit_ex
Prototype: int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 269-274
100.000% (1/1)
11
EVP_EncryptUpdate
Name: EVP_EncryptUpdate
Prototype: int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl)
Coverage:  39.024% (16/41)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 290-356
 39.024% (16/41)
4713
EVP_MD_CTX_cleanup
Name: EVP_MD_CTX_cleanup
Prototype: int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx)
Coverage:  70.588% (12/17)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 371-391
 70.588% (12/17)
103
EVP_MD_CTX_clear_flags
Name: EVP_MD_CTX_clear_flags
Prototype: void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 362-366
100.000% (1/1)
11
EVP_MD_CTX_copy
Name: EVP_MD_CTX_copy
Prototype: int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 251-256
100.000% (1/1)
21
EVP_MD_CTX_copy_ex
Name: EVP_MD_CTX_copy_ex
Prototype: int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
Coverage:  61.111% (22/36)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 258-310
 61.111% (22/36)
4210
EVP_MD_CTX_create
Name: EVP_MD_CTX_create
Prototype: EVP_MD_CTX * EVP_MD_CTX_create(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 358-362
100.000% (1/1)
11
EVP_MD_CTX_ctrl
Name: EVP_MD_CTX_ctrl
Prototype: int EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int type, int arg, void *ptr)
Coverage:  40.000% (4/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 393-414
 40.000% (4/10)
124
EVP_MD_CTX_destroy
Name: EVP_MD_CTX_destroy
Prototype: void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 364-368
100.000% (1/1)
11
EVP_MD_CTX_free
Name: EVP_MD_CTX_free
Prototype: void EVP_MD_CTX_free(EVP_MD_CTX *ctx)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 335-344
100.000% (4/4)
62
EVP_MD_CTX_init
Name: EVP_MD_CTX_init
Prototype: void EVP_MD_CTX_init(EVP_MD_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 346-350
100.000% (1/1)
11
EVP_MD_CTX_md
Name: EVP_MD_CTX_md
Prototype: const EVP_MD * EVP_MD_CTX_md(const EVP_MD_CTX *ctx)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 348-354
100.000% (4/4)
72
EVP_MD_CTX_new
Name: EVP_MD_CTX_new
Prototype: EVP_MD_CTX * EVP_MD_CTX_new(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 329-333
100.000% (1/1)
11
EVP_MD_CTX_reset
Name: EVP_MD_CTX_reset
Prototype: int EVP_MD_CTX_reset(EVP_MD_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/digest.c
Lines: 352-356
  0.000% (0/1)
11
EVP_MD_CTX_set_flags
Name: EVP_MD_CTX_set_flags
Prototype: void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 356-360
100.000% (1/1)
11
EVP_MD_CTX_test_flags
Name: EVP_MD_CTX_test_flags
Prototype: int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 368-372
100.000% (1/1)
11
EVP_MD_block_size
Name: EVP_MD_block_size
Prototype: int EVP_MD_block_size(const EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 314-318
100.000% (1/1)
11
EVP_MD_do_all
Name: EVP_MD_do_all
Prototype: void EVP_MD_do_all(void (*fn)(const EVP_MD *md, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 216-228
  0.000% (0/1)
91
EVP_MD_do_all_sorted
Name: EVP_MD_do_all_sorted
Prototype: void EVP_MD_do_all_sorted(void (*fn)(const EVP_MD *md, const char *from, const char *to, void *x), void *arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/names.c
Lines: 230-242
  0.000% (0/1)
91
EVP_MD_flags
Name: EVP_MD_flags
Prototype: unsigned long EVP_MD_flags(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 342-346
  0.000% (0/1)
11
EVP_MD_pkey_type
Name: EVP_MD_pkey_type
Prototype: int EVP_MD_pkey_type(const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 326-330
  0.000% (0/1)
11
EVP_MD_size
Name: EVP_MD_size
Prototype: int EVP_MD_size(const EVP_MD *md)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 332-340
 50.000% (2/4)
42
EVP_MD_type
Name: EVP_MD_type
Prototype: int EVP_MD_type(const EVP_MD *md)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_lib.c
Lines: 320-324
100.000% (1/1)
11
EVP_OpenFinal
Name: EVP_OpenFinal
Prototype: int EVP_OpenFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_open.c
Lines: 116-125
  0.000% (0/4)
212
EVP_OpenInit
Name: EVP_OpenInit
Prototype: int EVP_OpenInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, const unsigned char *ek, int ekl, const unsigned char *iv, EVP_PKEY *priv)
Coverage:  0.000% (0/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_open.c
Lines: 72-114
  0.000% (0/25)
509
EVP_PBE_CipherInit
Name: EVP_PBE_CipherInit
Prototype: int EVP_PBE_CipherInit(ASN1_OBJECT *pbe_obj, const char *pass, int passlen, ASN1_TYPE *param, EVP_CIPHER_CTX *ctx, int en_de)
Coverage:  0.000% (0/31)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 119-170
  0.000% (0/31)
4110
EVP_PBE_alg_add
Name: EVP_PBE_alg_add
Prototype: int EVP_PBE_alg_add(int nid, const EVP_CIPHER *cipher, const EVP_MD *md, EVP_PBE_KEYGEN *keygen)
Coverage:  0.000% (0/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 248-265
  0.000% (0/9)
93
EVP_PBE_alg_add_type
Name: EVP_PBE_alg_add_type
Prototype: int EVP_PBE_alg_add_type(int pbe_type, int pbe_nid, int cipher_nid, int md_nid, EVP_PBE_KEYGEN *keygen)
Coverage:  0.000% (0/13)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 216-246
  0.000% (0/13)
265
EVP_PBE_cleanup
Name: EVP_PBE_cleanup
Prototype: void EVP_PBE_cleanup(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 305-310
100.000% (1/1)
61
EVP_PBE_find
Name: EVP_PBE_find
Prototype: int EVP_PBE_find(int type, int pbe_nid, int *pcnid, int *pmnid, EVP_PBE_KEYGEN **pkeygen)
Coverage:  0.000% (0/25)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pbe.c
Lines: 267-297
  0.000% (0/25)
309
EVP_PKCS82PKEY
Name: EVP_PKCS82PKEY
Prototype: EVP_PKEY * EVP_PKCS82PKEY(const PKCS8_PRIV_KEY_INFO *p8)
Coverage:  0.000% (0/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 69-106
  0.000% (0/18)
507
EVP_PKEY2PKCS8
Name: EVP_PKEY2PKCS8
Prototype: PKCS8_PRIV_KEY_INFO * EVP_PKEY2PKCS8(EVP_PKEY *pkey)
Coverage:  40.000% (6/15)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 110-139
 40.000% (6/15)
246
EVP_PKEY_CTX_ctrl
Name: EVP_PKEY_CTX_ctrl
Prototype: int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype, int cmd, int p1, void *p2)
Coverage:  50.000% (12/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 401-431
 50.000% (12/24)
166
EVP_PKEY_CTX_ctrl_str
Name: EVP_PKEY_CTX_ctrl_str
Prototype: int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *name, const char *value)
Coverage:  0.000% (0/46)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 433-449
  0.000% (0/46)
17210
EVP_PKEY_CTX_dup
Name: EVP_PKEY_CTX_dup
Prototype: EVP_PKEY_CTX * EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx)
Coverage:  39.130% (9/23)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 328-370
 39.130% (9/23)
447
EVP_PKEY_CTX_free
Name: EVP_PKEY_CTX_free
Prototype: void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
Coverage:  77.778% (7/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 386-399
 77.778% (7/9)
103
EVP_PKEY_CTX_get0_peerkey
Name: EVP_PKEY_CTX_get0_peerkey
Prototype: EVP_PKEY * EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 482-486
  0.000% (0/1)
11
EVP_PKEY_CTX_get0_pkey
Name: EVP_PKEY_CTX_get0_pkey
Prototype: EVP_PKEY * EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 476-480
100.000% (1/1)
11
EVP_PKEY_CTX_get_app_data
Name: EVP_PKEY_CTX_get_app_data
Prototype: void * EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 494-498
  0.000% (0/1)
11
EVP_PKEY_CTX_get_cb
Name: EVP_PKEY_CTX_get_cb
Prototype: EVP_PKEY_gen_cb * EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 168-172
  0.000% (0/1)
11
EVP_PKEY_CTX_get_data
Name: EVP_PKEY_CTX_get_data
Prototype: void * EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 470-474
100.000% (1/1)
11
EVP_PKEY_CTX_get_keygen_info
Name: EVP_PKEY_CTX_get_keygen_info
Prototype: int EVP_PKEY_CTX_get_keygen_info(EVP_PKEY_CTX *ctx, int idx)
Coverage:  0.000% (0/9)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 193-201
  0.000% (0/9)
53
EVP_PKEY_CTX_get_operation
Name: EVP_PKEY_CTX_get_operation
Prototype: int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 451-455
  0.000% (0/1)
11
EVP_PKEY_CTX_new
Name: EVP_PKEY_CTX_new
Prototype: EVP_PKEY_CTX * EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 316-320
100.000% (1/1)
11
EVP_PKEY_CTX_new_id
Name: EVP_PKEY_CTX_new_id
Prototype: EVP_PKEY_CTX * EVP_PKEY_CTX_new_id(int id, ENGINE *e)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 322-326
100.000% (1/1)
51
EVP_PKEY_CTX_set0_keygen_info
Name: EVP_PKEY_CTX_set0_keygen_info
Prototype: void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 457-462
  0.000% (0/1)
21
EVP_PKEY_CTX_set_app_data
Name: EVP_PKEY_CTX_set_app_data
Prototype: void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_lib.c
Lines: 488-492
100.000% (1/1)
11
EVP_PKEY_CTX_set_cb
Name: EVP_PKEY_CTX_set_cb
Prototype: void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/pmeth_gn.c
Lines: 162-166
100.000% (1/1)
11
Page:<>1
Function: ACCESS_DESCRIPTION_free
...10
Function: DSO_up_ref
11
Function: EC_KEY_get_key_method_data
12
Function: ENGINE_get_pkey_asn1_meth_engine
13
Function: ERR_func_error_string
1415
Function: EVP_PKEY_CTX_set_data
16
Function: EVP_SealFinal
17
Function: EVP_get_digestbyname
18
Function: GostR3410_256_param_id
...20
Function: OCSP_id_get0_info
...30
Function: X509V3_EXT_nconf
...40
Function: d2i_NETSCAPE_SPKI
...60
Function: void

Generated by Squish Coco 4.2.2